[RHSA-2019:2696-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 10 13:47:23 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:2696-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2696
Issue date:        2019-09-10
CVE Names:         CVE-2018-9568 CVE-2018-13405 CVE-2018-16871 
                   CVE-2018-16884 CVE-2019-1125 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)

* kernel: nfs: NULL pointer dereference due to an anomalized NFS message
sequence (CVE-2018-16871)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* fragmented packets timing out (BZ#1729411)

* kernel build: speed up debuginfo extraction (BZ#1731462)

* TCP packets are segmented when sent to the VM (TAP) (BZ#1732744)

* TCP packets are segmented when sent to the VLAN device when coming from
VXLAN dev. (BZ#1732809)

* skb head copy occurs when sending traffic over OVS managed VXLAN tunnel
(BZ#1733626)

* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734160)

* use "make -jN" for modules_install (BZ#1735081)

* shmem: consider shm_mnt as a long-term mount (BZ#1737376)

* [ESXi][RHEL7]use-after-free of scsi_cmnd on VMWare virtual guest with
vmw_pvscsi and ata_piix (BZ#1737377)

* Backport TCP follow-up for small buffers (BZ#1739127)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1660375 - CVE-2018-16884 kernel: nfs: use-after-free in svc_process_common()
1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.58.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.58.1.el7.noarch.rpm
kernel-doc-3.10.0-693.58.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.58.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.58.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.58.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.58.1.el7.x86_64.rpm
perf-3.10.0-693.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
python-perf-3.10.0-693.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.58.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.58.1.el7.noarch.rpm
kernel-doc-3.10.0-693.58.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.58.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.58.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.58.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.58.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.58.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.58.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.58.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.58.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.58.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.58.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.58.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.58.1.el7.ppc64.rpm
perf-3.10.0-693.58.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.58.1.el7.ppc64.rpm
python-perf-3.10.0-693.58.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.58.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.58.1.el7.ppc64le.rpm
perf-3.10.0-693.58.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.58.1.el7.ppc64le.rpm
python-perf-3.10.0-693.58.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.58.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.58.1.el7.s390x.rpm
kernel-debug-3.10.0-693.58.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.58.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.58.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.58.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.58.1.el7.s390x.rpm
kernel-devel-3.10.0-693.58.1.el7.s390x.rpm
kernel-headers-3.10.0-693.58.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.58.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.58.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.58.1.el7.s390x.rpm
perf-3.10.0-693.58.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.58.1.el7.s390x.rpm
python-perf-3.10.0-693.58.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.58.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.58.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.58.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.58.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.58.1.el7.x86_64.rpm
perf-3.10.0-693.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
python-perf-3.10.0-693.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
kernel-debug-debuginfo-3.10.0-693.58.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.58.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.58.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.58.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.58.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.58.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.58.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.58.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.58.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.58.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.58.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.58.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2018-16871
https://access.redhat.com/security/cve/CVE-2018-16884
https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GE6D
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list