-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3248
             kernel security, bug fix, and enhancement update
                              28 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13405  

Reference:         ESB-2019.3102
                   ESB-2018.2271

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2566

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2566-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2566
Issue date:        2019-08-27
CVE Names:         CVE-2018-13405 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Dell EMC 7.6 BUG] File system corrupting with I/O Stress on H330 PERC on
AMD Systems (BZ#1698337)

* [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some
SkyLake-X servers (BZ#1719780)

* Poor system performance from thundering herd of kworkers competing for
mddev->flush_bio ownership (BZ#1721533)

* fragmented packets timing out (BZ#1729412)

* After update to RHEL 7.6 (3.10.0-957.1.3.el7.x86_64) from 7.4, customer
has experienced multiple panics in kernel at BUG at
drivers/iommu/iova.c:859! (BZ#1731299)

* kernel build: speed up debuginfo extraction (BZ#1731463)

Enhancement(s):

* [Intel 7.6 FEAT] Graphics Kernel Driver v4.15 updates (BZ#1716309)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.41.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.41.1.el7.noarch.rpm
kernel-doc-3.10.0-862.41.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debug-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.41.1.el7.x86_64.rpm
kernel-devel-3.10.0-862.41.1.el7.x86_64.rpm
kernel-headers-3.10.0-862.41.1.el7.x86_64.rpm
kernel-tools-3.10.0-862.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.41.1.el7.x86_64.rpm
perf-3.10.0-862.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
python-perf-3.10.0-862.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.41.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.41.1.el7.noarch.rpm
kernel-doc-3.10.0-862.41.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.41.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.41.1.el7.ppc64.rpm
kernel-debug-3.10.0-862.41.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.41.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.41.1.el7.ppc64.rpm
kernel-devel-3.10.0-862.41.1.el7.ppc64.rpm
kernel-headers-3.10.0-862.41.1.el7.ppc64.rpm
kernel-tools-3.10.0-862.41.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.41.1.el7.ppc64.rpm
perf-3.10.0-862.41.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm
python-perf-3.10.0-862.41.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-debug-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-devel-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-headers-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-tools-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.41.1.el7.ppc64le.rpm
perf-3.10.0-862.41.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm
python-perf-3.10.0-862.41.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.41.1.el7.s390x.rpm
kernel-debug-3.10.0-862.41.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.41.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.41.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.41.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.41.1.el7.s390x.rpm
kernel-devel-3.10.0-862.41.1.el7.s390x.rpm
kernel-headers-3.10.0-862.41.1.el7.s390x.rpm
kernel-kdump-3.10.0-862.41.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.41.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.41.1.el7.s390x.rpm
perf-3.10.0-862.41.1.el7.s390x.rpm
perf-debuginfo-3.10.0-862.41.1.el7.s390x.rpm
python-perf-3.10.0-862.41.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.41.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debug-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.41.1.el7.x86_64.rpm
kernel-devel-3.10.0-862.41.1.el7.x86_64.rpm
kernel-headers-3.10.0-862.41.1.el7.x86_64.rpm
kernel-tools-3.10.0-862.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.41.1.el7.x86_64.rpm
perf-3.10.0-862.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
python-perf-3.10.0-862.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.41.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.41.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.41.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.41.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.41.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.41.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8Sf/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXWX9QGaOgq3Tt24GAQig7w/+Ia0gCai5joREVDKZ75tHN5+9Sr+KsTPr
Bv7uC0MeBVgWwygyCoqiif6LbmG7a+9eGxXzSia6dX9OGmJY/IkbdlrymVVv4Y9u
KKIP9V/vVGc500vJPAkRlPRuPj9AlDepQYJW4IOMvTHQ3eDQQ0BnON1MjJv71oDm
+tfbEGwaO8BagdCqyQl4LLb0I9Mw3lTTyx6YXSnvx8cV3mn/yIYFl+zjx8PztocM
bj2ZUsk8WkEyvtio58EX58JzZx9m+LJ0fpzdzbmeGONnp5mPE3cauSr3amfLCWhS
PTTDrUnnPq5HMP8YzhDOLTR2kBYTl1q5hLIsQPX+TQfVSAYub+mCFJUqma4Nc9Dc
87tjqhjxOhdRlvXQxojiTe1jF2wGPOlza6pisGpzv4+M4WgAKhf0rJlv11hOuXok
aO1SCIuhkb8SM61Wy3SNQjs87s5qADw0Cy/JxwTK/dID5+kFe/eVhWFQMuzRFKga
VL0YP0TdMG+UXgCSkU3NGo0ASUoPLkhgkeHYqOJilh+GkbyX1l/q8ZteaheQcAP1
In11XDIGkkceMZRAyqpFRIgGlGGXVyHFGRZmf+Is53SB/mJYWCfs36Wpil48ev/b
G+kzCLiz9Vej40rP9GoeOLt3V1HObhJ3rnfTDm3k2u4UJ8z5AARqR/4r0r2ggzM8
UrH0N4t30hc=
=rCir
-----END PGP SIGNATURE-----