-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0787
                    kernel security and bug fix update
                               4 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17133 CVE-2019-14895 CVE-2019-14816

Reference:         ESB-2020.0693
                   ESB-2020.0689
                   ESB-2020.0549
                   ESB-2020.0415

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0653

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:0653-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0653
Issue date:        2020-03-03
CVE Names:         CVE-2019-14816 CVE-2019-14895 CVE-2019-17133 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi
driver (CVE-2019-14816)

* kernel: heap-based buffer overflow in mwifiex_process_country_ie()
function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
(CVE-2019-14895)

* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in
net/wireless/wext-sme.c (CVE-2019-17133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL7.5 - kernel crashed at xfs_reclaim_inodes_count+0x70/0xa0
(BZ#1795578)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function 
of Marvell WiFi driver
1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in
 net/wireless/wext-sme.c
1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in 
mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/
sta_ioctl.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.73.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm
kernel-doc-3.10.0-514.73.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm
perf-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.73.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm
kernel-doc-3.10.0-514.73.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.73.1.el7.ppc64le.rpm
perf-3.10.0-514.73.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
python-perf-3.10.0-514.73.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm
perf-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.73.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm
kernel-doc-3.10.0-514.73.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm
perf-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.73.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14816
https://access.redhat.com/security/cve/CVE-2019-14895
https://access.redhat.com/security/cve/CVE-2019-17133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rEim
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXl8vE2aOgq3Tt24GAQjfPw//XqowDfkbWga2qG2Gjaqcr/p0VboWDQgI
4CDf1DS1IwfhkI33l23VktjMVZATN60Hx+wt9EPonNBnd4N0dpx/2zX9S0jpbfZq
p8y+nv9APAUPFpRzCS1spyjLRG3hU3luaxhH25oX8Ea72KpDDwgirTsbGUjCuSO2
t5FrSXzqmSyr+j1JaVMlUqGXBrtb40zqWIUqvAvMY8jfxXlnD/AKV1jQuKLEDdVU
5hbvArMJFFo0aixgdnsRWGdH8dq3K95oT7H1UTGIsvsC2jrpLxNVmTVacDgWekME
97ecgaiFGS/zV9a5nVN5T4ymUUJDuz5tSe/bfOUJC44TL1Rby5d1sqM3b3gIG1Tb
0ITib8k7WjH9L/uV2Zr0kLZWEEXIUADxVfe+LI6zsB9j2PIqEmZKe+jSbdvr38Fp
MhEAGQLWaeFizbOAf5s/k38mvwnuUa+SsYqKSxdfoR3WIXm75l1F7fHb/BmTW3lf
d4/jOGo+ui4lVyD3i695lQMFEMD9QVJsq9d7uwUK4znLqs2mj4DC8ygeiCcDw12P
cwx7OJAypCJSQlyjQrxq70j/eTWMqWXr+zrR/6vbnwvi5HEsGUSuvLo4l+kHl/qG
JFo3Ryifs0RqJnucNbeEFw0XSVDPB1ABBWqClY1zHEdMgm+rd3Aml9qSshJtMWf2
zfqvg19FlKI=
=rIvl
-----END PGP SIGNATURE-----