-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4486
            kernel security and bug fix update for RHEL 7.5 EUS
                             27 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7221 CVE-2019-6974 CVE-2019-5489
                   CVE-2019-3900 CVE-2018-18559 CVE-2018-10902
                   CVE-2018-9568 CVE-2017-18208 

Reference:         ESB-2019.3464
                   ESB-2019.3433
                   ESB-2018.0844

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3967

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:3967-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3967
Issue date:        2019-11-26
CVE Names:         CVE-2017-18208 CVE-2018-9568 CVE-2018-10902 
                   CVE-2018-18559 CVE-2019-3900 CVE-2019-5489 
                   CVE-2019-6974 CVE-2019-7221 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: MIDI driver race condition leads to a double-free
(CVE-2018-10902)

* kernel: Use-after-free due to race condition in AF_PACKET implementation
(CVE-2018-18559)

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS
(CVE-2019-3900)

* Kernel: page cache side channel attacks (CVE-2019-5489)

* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
(CVE-2019-6974)

* Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the
preemption timer (CVE-2019-7221)

* kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed()
function allows local denial of service (CVE-2017-18208)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* A cluster node has multiple hung "mv" processes that are accessing a gfs2
filesystem. (BZ#1716321)

* Growing unreclaimable slab memory (BZ#1741918)

* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group
(BZ#1748236)

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755328)

* kernel build: speed up module compression step (BZ#1755337)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1551565 - CVE-2017-18208 kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service
1590720 - CVE-2018-10902 kernel: MIDI driver race condition leads to a double-free
1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer
1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.44.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.44.2.el7.noarch.rpm
kernel-doc-3.10.0-862.44.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.44.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.44.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.44.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.44.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.44.2.el7.x86_64.rpm
perf-3.10.0-862.44.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
python-perf-3.10.0-862.44.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.44.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.44.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.44.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.44.2.el7.noarch.rpm
kernel-doc-3.10.0-862.44.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.44.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.44.2.el7.ppc64.rpm
kernel-debug-3.10.0-862.44.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.44.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.44.2.el7.ppc64.rpm
kernel-devel-3.10.0-862.44.2.el7.ppc64.rpm
kernel-headers-3.10.0-862.44.2.el7.ppc64.rpm
kernel-tools-3.10.0-862.44.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.44.2.el7.ppc64.rpm
perf-3.10.0-862.44.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm
python-perf-3.10.0-862.44.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-debug-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-devel-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-headers-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-tools-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.44.2.el7.ppc64le.rpm
perf-3.10.0-862.44.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm
python-perf-3.10.0-862.44.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.44.2.el7.s390x.rpm
kernel-debug-3.10.0-862.44.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.44.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.44.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.44.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.44.2.el7.s390x.rpm
kernel-devel-3.10.0-862.44.2.el7.s390x.rpm
kernel-headers-3.10.0-862.44.2.el7.s390x.rpm
kernel-kdump-3.10.0-862.44.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.44.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.44.2.el7.s390x.rpm
perf-3.10.0-862.44.2.el7.s390x.rpm
perf-debuginfo-3.10.0-862.44.2.el7.s390x.rpm
python-perf-3.10.0-862.44.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.44.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debug-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.44.2.el7.x86_64.rpm
kernel-devel-3.10.0-862.44.2.el7.x86_64.rpm
kernel-headers-3.10.0-862.44.2.el7.x86_64.rpm
kernel-tools-3.10.0-862.44.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.44.2.el7.x86_64.rpm
perf-3.10.0-862.44.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
python-perf-3.10.0-862.44.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.44.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.44.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.44.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.44.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.44.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.44.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.44.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.44.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18208
https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-10902
https://access.redhat.com/security/cve/CVE-2018-18559
https://access.redhat.com/security/cve/CVE-2019-3900
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/cve/CVE-2019-6974
https://access.redhat.com/security/cve/CVE-2019-7221
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9sj1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OCBm
-----END PGP SIGNATURE-----