-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0453
               Moderate: kernel security and bug fix update
                             13 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise Linux
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server EUS 7
                   Red Hat Enterprise Linux Server Optional EUS 7
                   Red Hat Enterprise Linux ComputeNode EUS 7
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18397  

Reference:         ESB-2019.0314
                   ESB-2019.0256
                   ESB-2019.0245
                   ESB-2019.0207

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0324

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2019:0324-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0324
Issue date:        2019-02-12
CVE Names:         CVE-2018-18397 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: userfaultfd bypasses tmpfs file permissions (CVE-2018-18397)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* The timeout handling in the libfc.ko kernel module did not work
correctly. This was happening during certain steps of the Fibre Channel
login procedure, when the timeout handling was not synchronized with the
state of a partially offloaded Fibre Channel over Ethernet (FCoE) in the
lower-level driver. Consequently, the offloaded FCoE state was incorrect,
which led to I/O timeout errors until the SCSI error recovery issued a host
reset. This update fixes the bug by improving the libfc.ko error handling
during the fabric login. As a result, the fabric login errors are addressed
in time, without the I/O timeouts in the described scenario. (BZ#1655042)

* Symmetric Multi-Processing (SMP) or Non-Uniform Memory Access (NUMA)
systems in some cases experienced deadlocks during a task migration and
task wakeup operations. Consequently, the systems terminated unexpectedly
with the following message:

    NMI watchdog: Watchdog detected hard LOCKUP on <some CPU #>

This update fixes the bug by queueing the stopper thread to run after locks
are released. As a result, the deadlocks and the system crashes no longer
occur in the described scenario. (BZ#1667326)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1641548 - CVE-2018-18397 kernel: userfaultfd bypasses tmpfs file permissions

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.44.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.44.1.el7.noarch.rpm
kernel-doc-3.10.0-693.44.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.44.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.44.1.el7.x86_64.rpm
perf-3.10.0-693.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.44.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.44.1.el7.noarch.rpm
kernel-doc-3.10.0-693.44.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.44.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.44.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.44.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.44.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.44.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.44.1.el7.ppc64.rpm
perf-3.10.0-693.44.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
python-perf-3.10.0-693.44.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.44.1.el7.ppc64le.rpm
perf-3.10.0-693.44.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
python-perf-3.10.0-693.44.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.44.1.el7.s390x.rpm
kernel-debug-3.10.0-693.44.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.44.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.44.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.44.1.el7.s390x.rpm
kernel-devel-3.10.0-693.44.1.el7.s390x.rpm
kernel-headers-3.10.0-693.44.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.44.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.44.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.44.1.el7.s390x.rpm
perf-3.10.0-693.44.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.44.1.el7.s390x.rpm
python-perf-3.10.0-693.44.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.44.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.44.1.el7.x86_64.rpm
perf-3.10.0-693.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
kernel-debug-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.44.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.44.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.44.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18397
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uJ42
-----END PGP SIGNATURE-----