-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3575
            kernel security and bug fix update for RHEL 7.6 EUS
                             23 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11810 CVE-2019-5489 

Reference:         ESB-2019.2865
                   ESB-2019.2001.4

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2837

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:2837-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2837
Issue date:        2019-09-20
CVE Names:         CVE-2019-5489 CVE-2019-11810 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: page cache side channel attacks (CVE-2019-5489)

* kernel: a NULL pointer dereference in
drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some
SkyLake-X servers (BZ#1719781)

* tc: incorrect flows statistic on bond device (shared block) (BZ#1719786)

* Qlogic qla2xxx driver version 10.x.x.x pins all irq requests to cpu0 and
associated cores (BZ#1720956)

* libceph: handle an empty authorize reply (BZ#1722769)

* RHEL7.6 - pkey: Indicate old mkvp only if old and curr. mkvp are
different (BZ#1723153)

* RHEL7.6 - qdio: clear intparm during shutdown (BZ#1723154)

* [RHEL7] Fix Spectre V1 vulnerability in vhost code (BZ#1724079)

* [Stratus] 802.3ad bond group member disabled after reboot (or I/O failure
testing) (BZ#1725037)

* Accept validate negotiate if server returns NT_STATUS_NOT_SUPPORTED.
(BZ#1726563)

* [Regression] RHEL7.6 - losing dirty bit during THP splitting, possible
memory corruption (mm-) (BZ#1727108)

* [Intel 7.7 BUG]  BUG: unable to handle kernel paging request at
000000006b4fd010 (BZ#1727110)

* KVM tracebacks causing significant latency to VM (BZ#1728174)

* NULL pointer dereference in vxlan_dellink+0xaa (BZ#1728198)

* [rhel7]NULL pointer dereference at vxlan_fill_metadata_dst (BZ#1728199)

* After update to RHEL 7.6 (3.10.0-957.1.3.el7.x86_64) from 7.4, customer
has experienced multiple panics in kernel at BUG at
drivers/iommu/iova.c:859! (BZ#1731300)

* kernel build: speed up debuginfo extraction (BZ#1731464)

* hpsa driver hard lockup trying to complete a no longer valid completion
on the stack (BZ#1731980)

* XFS: forced shutdown in xfs_trans_cancel during create near ENOSPC
(BZ#1731982)

* TCP packets are segmented when sent to the VLAN device when coming from
VXLAN dev. (BZ#1732812)

* panic handing smb2_reconnect due to a use after free (BZ#1737381)

* Backport TCP follow-up for small buffers (BZ#1739129)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
1709164 - CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.35.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.35.1.el7.noarch.rpm
kernel-doc-3.10.0-957.35.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.35.1.el7.x86_64.rpm
kernel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.35.1.el7.x86_64.rpm
perf-3.10.0-957.35.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.35.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.35.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.35.1.el7.noarch.rpm
kernel-doc-3.10.0-957.35.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.35.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.35.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.35.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.35.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.35.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.35.1.el7.ppc64.rpm
perf-3.10.0-957.35.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
python-perf-3.10.0-957.35.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.35.1.el7.ppc64le.rpm
perf-3.10.0-957.35.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
python-perf-3.10.0-957.35.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.35.1.el7.s390x.rpm
kernel-debug-3.10.0-957.35.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.35.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.35.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.35.1.el7.s390x.rpm
kernel-devel-3.10.0-957.35.1.el7.s390x.rpm
kernel-headers-3.10.0-957.35.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.35.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.35.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.35.1.el7.s390x.rpm
perf-3.10.0-957.35.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.35.1.el7.s390x.rpm
python-perf-3.10.0-957.35.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.35.1.el7.x86_64.rpm
kernel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.35.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.35.1.el7.x86_64.rpm
perf-3.10.0-957.35.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.35.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.35.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.35.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.35.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.35.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/cve/CVE-2019-11810
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/olg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SMRj
-----END PGP SIGNATURE-----