-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1340
             kernel security, bug fix, and enhancement update
                               16 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19338 CVE-2019-17666 CVE-2019-11135

Reference:         ESB-2020.1248

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1465

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:1465-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1465
Issue date:        2020-04-14
CVE Names:         CVE-2019-17666 CVE-2019-19338 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in
the Linux kernel lacks a certain upper-bound check, leading to a buffer
overflow (CVE-2019-17666)

* Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA
(CVE-2019-11135) (CVE-2019-19338)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Slow console output with ast (Aspeed) graphics driver (BZ#1780146)

* VFS: Busy inodes after unmount of loop0 when encountering duplicate
directory inodes (BZ#1781158)

* RHEL 7.7 long I/O stalls with bnx2fc from not masking off scope bits of
retry delay value (BZ#1795648)

* System Crash on vport creation (NPIV on FCoE) (BZ#1796363)

* A directory on a gfs2 filesystem appears corrupt on nodeB after nodeA
renames the directory (BZ#1796430)

* [GSS] Can't access the mount point due to possible blocking of i/o on rbd
(BZ#1796434)

* [xfstests]: copy_file_range cause corruption on rhel-7 (BZ#1797966)

* port show-kabi to python3 (BZ#1806928)

* top shows super high loads when tuned profile realtime-virtual-host is
applied (BZ#1808028)

Enhancement(s):

* scsi: qla2xxx: Fix panic in qla_dfs_tgt_counters_show' (BZ#1791594)

* [Cavium 7.7 Feat] qla2xxx: Update to latest upstream. (BZ#1797503)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/
rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a 
buffer overflow
1781514 - CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - 
incomplete fix for TAA (CVE-2019-11135)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.48.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.48.1.el7.noarch.rpm
kernel-doc-3.10.0-957.48.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.48.1.el7.x86_64.rpm
kernel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.48.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.48.1.el7.x86_64.rpm
perf-3.10.0-957.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.48.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.48.1.el7.noarch.rpm
kernel-doc-3.10.0-957.48.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.48.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.48.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.48.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.48.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.48.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.48.1.el7.ppc64.rpm
perf-3.10.0-957.48.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
python-perf-3.10.0-957.48.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.48.1.el7.ppc64le.rpm
perf-3.10.0-957.48.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
python-perf-3.10.0-957.48.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.48.1.el7.s390x.rpm
kernel-debug-3.10.0-957.48.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.48.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.48.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.48.1.el7.s390x.rpm
kernel-devel-3.10.0-957.48.1.el7.s390x.rpm
kernel-headers-3.10.0-957.48.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.48.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.48.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.48.1.el7.s390x.rpm
perf-3.10.0-957.48.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.48.1.el7.s390x.rpm
python-perf-3.10.0-957.48.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.48.1.el7.x86_64.rpm
kernel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.48.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.48.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.48.1.el7.x86_64.rpm
perf-3.10.0-957.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.48.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.48.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.48.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.48.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/cve/CVE-2019-19338
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=E5+b
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fdwO
-----END PGP SIGNATURE-----