-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1348
                    kernel security and bug fix update
                               17 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17666  

Reference:         ESB-2020.0960
                   ESB-2020.0788
                   ESB-2020.0141
                   ESB-2019.4273

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1473

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:1473-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1473
Issue date:        2020-04-14
CVE Names:         CVE-2019-17666 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in
the Linux kernel lacks a certain upper-bound check, leading to a buffer
overflow (CVE-2019-17666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* port show-kabi to python3 (BZ#1806925)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/
rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a 
buffer overflow

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.74.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.74.1.el7.noarch.rpm
kernel-doc-3.10.0-514.74.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.74.1.el7.x86_64.rpm
perf-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.74.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.74.1.el7.noarch.rpm
kernel-doc-3.10.0-514.74.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.74.1.el7.ppc64le.rpm
perf-3.10.0-514.74.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
python-perf-3.10.0-514.74.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.74.1.el7.x86_64.rpm
perf-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.74.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.74.1.el7.noarch.rpm
kernel-doc-3.10.0-514.74.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.74.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.74.1.el7.x86_64.rpm
perf-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.74.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.74.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pyMj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xcHH
-----END PGP SIGNATURE-----