-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0262
                    kernel security and bug fix update
                              24 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14901 CVE-2019-14821 CVE-2019-14816
                   CVE-2019-11478 CVE-2019-11135 CVE-2019-10126
                   CVE-2019-9506 CVE-2019-5489 CVE-2019-3900
                   CVE-2019-0155 CVE-2019-0154 CVE-2018-16884
                   CVE-2018-12207  

Reference:         ESB-2020.0226
                   ESB-2020.0141
                   ESB-2019.4676
                   ESB-2019.4584
                   ESB-2019.4346.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0204

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:0204-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0204
Issue date:        2020-01-22
CVE Names:         CVE-2018-12207 CVE-2018-16884 CVE-2019-0154 
                   CVE-2019-0155 CVE-2019-3900 CVE-2019-5489 
                   CVE-2019-9506 CVE-2019-10126 CVE-2019-11135 
                   CVE-2019-14816 CVE-2019-14821 CVE-2019-14901 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)

* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory
write (CVE-2019-0155)

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS
(CVE-2019-3900)

* Kernel: page cache side channel attacks (CVE-2019-5489)

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in
drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)

* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi
driver (CVE-2019-14816)

* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)

* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Backport TCP follow-up for small buffers (BZ#1739184)

* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)

* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test
(Marvell/Cavium/QLogic) (L3:) (BZ#1743548)

* block: blk-mq improvement (BZ#1780567)

* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during
RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)

* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)

* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads
to drain out system memory quickly. (BZ#1782705)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU)
1660375 - CVE-2018-16884 kernel: nfs: use-after-free in svc_process_common()
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS
1716992 - CVE-2019-10126 kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver
1746708 - CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
1773519 - CVE-2019-14901 kernel: heap overflow in marvell/mwifiex/tdls.c

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
kernel-4.18.0-80.15.1.el8_0.src.rpm

aarch64:
bpftool-4.18.0-80.15.1.el8_0.aarch64.rpm
bpftool-debuginfo-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-core-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-headers-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.15.1.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.15.1.el8_0.aarch64.rpm
perf-4.18.0-80.15.1.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.15.1.el8_0.aarch64.rpm
python3-perf-4.18.0-80.15.1.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.15.1.el8_0.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-80.15.1.el8_0.noarch.rpm
kernel-doc-4.18.0-80.15.1.el8_0.noarch.rpm

ppc64le:
bpftool-4.18.0-80.15.1.el8_0.ppc64le.rpm
bpftool-debuginfo-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-core-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-cross-headers-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-debug-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-debug-core-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-debug-devel-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-debug-modules-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-devel-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-headers-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-modules-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-modules-extra-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-tools-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.15.1.el8_0.ppc64le.rpm
kernel-tools-libs-4.18.0-80.15.1.el8_0.ppc64le.rpm
perf-4.18.0-80.15.1.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.15.1.el8_0.ppc64le.rpm
python3-perf-4.18.0-80.15.1.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.15.1.el8_0.ppc64le.rpm

s390x:
bpftool-4.18.0-80.15.1.el8_0.s390x.rpm
bpftool-debuginfo-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-core-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-cross-headers-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-debug-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-debug-core-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-debug-debuginfo-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-debug-devel-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-debug-modules-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-debug-modules-extra-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-debuginfo-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-devel-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-headers-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-modules-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-modules-extra-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-tools-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-tools-debuginfo-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-zfcpdump-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-zfcpdump-core-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-zfcpdump-devel-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-zfcpdump-modules-4.18.0-80.15.1.el8_0.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-80.15.1.el8_0.s390x.rpm
perf-4.18.0-80.15.1.el8_0.s390x.rpm
perf-debuginfo-4.18.0-80.15.1.el8_0.s390x.rpm
python3-perf-4.18.0-80.15.1.el8_0.s390x.rpm
python3-perf-debuginfo-4.18.0-80.15.1.el8_0.s390x.rpm

x86_64:
bpftool-4.18.0-80.15.1.el8_0.x86_64.rpm
bpftool-debuginfo-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-core-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-headers-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.15.1.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.15.1.el8_0.x86_64.rpm
perf-4.18.0-80.15.1.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.15.1.el8_0.x86_64.rpm
python3-perf-4.18.0-80.15.1.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.15.1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2018-16884
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-0155
https://access.redhat.com/security/cve/CVE-2019-3900
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/cve/CVE-2019-10126
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/cve/CVE-2019-14816
https://access.redhat.com/security/cve/CVE-2019-14821
https://access.redhat.com/security/cve/CVE-2019-14901
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXii9tNzjgjWX9erEAQjTZw/7BgpU8SVJrq3T47B4hECeZDJvzDztTr3C
QlMVf8WZY7aNDPrSJS4/g9WYIQ37K0aHwhyXACov4dPBgumaVCwu/SDGf2EuFcZt
uV7bU5teoi7+gSEf1UnNfORTaZqq4jsJRMAMtzfhPl1+vb2I8wWBj0Bly0ILEnUP
SA7+eIk5pMVpH4ynV5BpR2IFolmPzt4kfWcbGgVG2XUd+43auQpDuxX47wFzD5e+
gcl2+rfxNDuRe0dZr5AB3yotrzepZbgEDIlkYxg+gt0AoVqZCdwF5bRaNA2e0OQA
wrBojGJcylQ/dghnqEpCIeiKoaTRX9gpWi2+VEI3Qd75OMjjwIzRoOTrhfIvT1ee
mEA+Zk0xz7tCOyQe/RhLQxxRjmwJK+m7UPACTtLKGSw7+cDUa9yRi+mlixIsxi3t
RM5gJyueOr05DM8B++BXXfqNyhKDeFcMql1eqmsDfwbmAbxpJFsY4nvQws61IUhb
Ct/usiUyS0goMjVoBPD9mV4toJjy0IUQ2nWZvwOnjVlKaGw5dT5pKKOyHZSCYwH/
m1Kd9H2TVQL/rmRVPLuGW6OscnpvrDByiB4/v55Y74up6ZsXeGjNYV0oz7L/CYPC
x1OrOp2wSN6qaRMfR8QJg7K6LaGtT43MW6hV56Axw0XvCapxHZ0UvtytVkbKTlJp
QvCx/W8+o3k=
=w4xP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B9Ak
-----END PGP SIGNATURE-----