-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2010
                Low: kernel-alt security and bug fix update
                                5 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-alt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13095  

Reference:         ESB-2018.3731
                   ESB-2018.3060
                   ESB-2018.2974
                   ESB-2018.2885

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1350

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: kernel-alt security and bug fix update
Advisory ID:       RHSA-2019:1350-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1350
Issue date:        2019-06-04
CVE Names:         CVE-2018-13095 
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c
(CVE-2018-13095)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [rhel-alt] Could not remove the function from
/sys/kernel/debug/tracing/kprobe_events (BZ#1677171)

* RHEL-ALT-7.6z: usage of stale vma in do_fault() can lead to a crash
(BZ#1679243)

* RHEL-Alt-7.6 - Backport support for software count cache flush Spectre v2
mitigation (BZ#1692682)

* RHEL-Alt-7.6 - [LTC Test][SR-IOV]: Guest with VF pass-through crashes
during reboot operation in a loop. (kvm) (libvirt/kernel) (BZ#1693146)

* RHEL-Alt-7.6 - Tolerate new s390x crypto hardware for migration
(BZ#1695643)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1597775 - CVE-2018-13095 kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.8.1.el7a.src.rpm

aarch64:
kernel-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-debug-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-devel-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-headers-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-tools-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.8.1.el7a.aarch64.rpm
perf-4.14.0-115.8.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.8.1.el7a.aarch64.rpm
python-perf-4.14.0-115.8.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.8.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.8.1.el7a.noarch.rpm
kernel-doc-4.14.0-115.8.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.8.1.el7a.ppc64le.rpm
perf-4.14.0-115.8.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.8.1.el7a.ppc64le.rpm
python-perf-4.14.0-115.8.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.8.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.8.1.el7a.s390x.rpm
kernel-debug-4.14.0-115.8.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.8.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.8.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.8.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.8.1.el7a.s390x.rpm
kernel-devel-4.14.0-115.8.1.el7a.s390x.rpm
kernel-headers-4.14.0-115.8.1.el7a.s390x.rpm
kernel-kdump-4.14.0-115.8.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.8.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.8.1.el7a.s390x.rpm
perf-4.14.0-115.8.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.8.1.el7a.s390x.rpm
python-perf-4.14.0-115.8.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.8.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.8.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.8.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.8.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.8.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.8.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.8.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.8.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.8.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.8.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-13095
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jbge
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXPcjYmaOgq3Tt24GAQio0Q/8CDocJwAkjKkn8pFkA0ft4piEPeQsdC8Y
B3yCrREBG+AhOJUBEpwUAhcx3xL+K8MtNEI/2oKyJi6Sqy3rJ+oKAudQpfnHHK6F
Ku0vtSaEZ/JtU2GU0jZcpkIJjqwi0Lz/U1cJaw16hbjzt/xY+13EVKPlBz0Nx/Gu
TgYVBdSaKLfLbc9zwIvtUovE4K0KSfYkrNDjDhm6irWCGRupgjceXZxP8cWFmmfX
lQyIiXDvv+KZCr7U7ifE/wHoLqUZSTsXfTy9ozXJVbNUJPJgorDk8806yvJOqNg1
CPCf55hmRJ7IRYSwPqW1UxPSQNJGTRCmWpZwKEh0rsi90lN6lKa6R66gFmwMt/zc
7nwdbDnMRtFPsWVXoPAtYhMOpwTBLf5DTlKXz3viutQ+YKHEnuFO4PHRrVNK5Tnj
6Sog1KBblbHU/ySvOraYKhcEJ3b/WcOmAlg0L11Zi3Ne30CiA2gCtIr8HrzJfjtk
GSWSnIk7P+YVk/pPLEraIQNRAKiMCnuMjfwOaTZrJcj65iri/vz49YCY1U/XvnwO
AcJVcZnZ6RyL4GquQWRtjCbnOWoAK56W0qKaz6V3oi4ELezppm2K1acOBChBQlcE
RRXKtA9EJas6Qt09jQSyUoSH8EApo3WwdwoPsIYWe3qNRyF8mmaO1XFkudMOlxOW
xHrAg1CV5Ms=
=XRAv
-----END PGP SIGNATURE-----