-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0889
                    kernel security and bug fix update
                               12 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17133 CVE-2019-17055 

Reference:         ESB-2020.0790
                   ESB-2020.0788
                   ESB-2020.0693
                   ESB-2020.0689

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0790

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:0790-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0790
Issue date:        2020-03-11
CVE Names:         CVE-2019-17055 CVE-2019-17133 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in
net/wireless/wext-sme.c (CVE-2019-17133)

* kernel: unprivileged users able to create RAW sockets in AF_ISDN  network
protocol. (CVE-2019-17055)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* LACP bond does not function because bonding driver sees slave speed &
duplex as Unknown (BZ#1772779)

* ixgbevf guess causes excessive interrupts in hypervisor due to get link
settings (BZ#1795404)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1758248 - CVE-2019-17055 kernel: unprivileged users able to create RAW sockets in AF_ISDN  network protocol.
1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.28.1.el6.src.rpm

i386:
kernel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-headers-2.6.32-754.28.1.el6.i686.rpm
perf-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.28.1.el6.noarch.rpm
kernel-doc-2.6.32-754.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.28.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.28.1.el6.x86_64.rpm
perf-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.28.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.28.1.el6.noarch.rpm
kernel-doc-2.6.32-754.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.28.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.28.1.el6.x86_64.rpm
perf-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.28.1.el6.src.rpm

i386:
kernel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-headers-2.6.32-754.28.1.el6.i686.rpm
perf-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.28.1.el6.noarch.rpm
kernel-doc-2.6.32-754.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.28.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.28.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.28.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.28.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.28.1.el6.ppc64.rpm
perf-2.6.32-754.28.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.28.1.el6.s390x.rpm
kernel-debug-2.6.32-754.28.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.28.1.el6.s390x.rpm
kernel-devel-2.6.32-754.28.1.el6.s390x.rpm
kernel-headers-2.6.32-754.28.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.28.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.28.1.el6.s390x.rpm
perf-2.6.32-754.28.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.28.1.el6.x86_64.rpm
perf-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.28.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm
python-perf-2.6.32-754.28.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.28.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.28.1.el6.s390x.rpm
python-perf-2.6.32-754.28.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.28.1.el6.src.rpm

i386:
kernel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-headers-2.6.32-754.28.1.el6.i686.rpm
perf-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.28.1.el6.noarch.rpm
kernel-doc-2.6.32-754.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.28.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.28.1.el6.x86_64.rpm
perf-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm
python-perf-2.6.32-754.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-2.6.32-754.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.28.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17055
https://access.redhat.com/security/cve/CVE-2019-17133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXmkV0NzjgjWX9erEAQhpAA//dbmQ/IQG0M5j+uMvpWLhlpzfEvVaHFRd
/CJsm4BJnLQWF+c/IK5o+wHKEQnuGH49tfQpdF6sLGkNV6PejMRP0DxN5RQ1bRJ0
17U29ZtuShpduqna76u/m3NNNCnxumj6uH29ErQpMxtp6/5H6LkxF7uRyu7cgcN6
KLqyTZWaOSRZiDnBmcMeQaWgUeOITEKRS1njCJXsU41WIRAmqh2W999eralfpJFa
/IV55zsI6dPtK0ViPqwIrZ4jhnxpeJpB4ZXuykz78aETfbzVBBWfqlYM99nzwvwR
9qIyfcLAaQUXqx/KB6tkETjDbVtTUHG08mBrGg/SYNn6JQrFFhoUhvrlK5trdLJ/
ylgWhwRs1fpX8r2l0FcBfDz+OlLCVta0RsbD3sImHzGljygslOIntsGnNbxP8+MN
e501GL4uXfNXwm88wwZdMmRHnzqbGZZKkO7AOeuy9N9IqQGzPNf+BF7pJvtv7aOU
+Eik7KkkDMAm7a7Y+bJL2egbzwEkVXdwyUz9mzea1Gx3s3v75DgEQzlz+wkBhRMI
PeZBxHJuUJJkjZmbebGviBt0qnjVlSRkVzpdBx/+YmdqHP6tNxUe6bIeGz6fNWfd
pJRFJgA4O8Z7RLmUawlBEZCmWH5JPRBAkhhn9Ski226pjKyqfwSbjMoEZd8j7yhh
CQ1Jfb/zwKY=
=Jsm7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CP/+
-----END PGP SIGNATURE-----