-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1553
                    kernel security and bug fix update
                                1 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18660  

Reference:         ESB-2020.1349
                   ESB-2020.1250
                   ESB-2020.1115
                   ESB-2020.0226

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1984

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2020:1984-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1984
Issue date:        2020-04-30
CVE Names:         CVE-2019-18660 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: powerpc: incomplete Spectre-RSB mitigation leads to information
exposure (CVE-2019-18660)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Stratus 7.6 Bug] Deadlock on hcd->bandwidth_mutex when usb controller
fails during initialization (BZ#1764528)

* RHEL7.7 Snapshot5 - retry when cpu offline races with migration
(BZ#1766094)

* Slow console output with ast (Aspeed) graphics driver (BZ#1780147)

* RHEL7.7 - qeth: add safeguards to RX data path (BZ#1792248)

* 'soft lockup' events during unmount of container file system due to
bloated dentry cache / memory cgroup slab cache reclaim not available in
RHEL7 (BZ#1796358)

* [GSS] Can't access the mount point due to possible blocking of i/o on rbd
(BZ#1796435)

* [xfstests]: copy_file_range cause corruption on rhel-7 (BZ#1797967)

* kernel: UAF in cdev_put() when a PTP device is removed while its chardev
is open (BZ#1798395)

* [HPE 7.8 Bug] RHEL7.8 kernel may ignore NMI from ilo (BZ#1798397)

* [HPEMC RHEL 7.7 RHEL 7.8 REGRESSION]  kernel not populating numa_nod in
/sys/devices... for PMEM (BZ#1801697)

* Unable to exclude files from auditing (BZ#1806429)

* DNAT'd packet is not unmangled upon reply on openshift node (BZ#1806446)

* port show-kabi to python3 (BZ#1806929)

* top shows super high loads when tuned profile realtime-virtual-host is
applied (BZ#1808029)

* Backport CIFS stale ESTALE handling and dentry revalidation patches
(BZ#1811053)

* Observed a memory leak while using dm-multipath (BZ#1812936)

* dm-multipath high load backport incorrect (BZ#1814536)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1777825 - CVE-2019-18660 kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
kernel-3.10.0-1062.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.21.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.21.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.21.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.21.1.el7.x86_64.rpm
perf-3.10.0-1062.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
python-perf-3.10.0-1062.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kernel-3.10.0-1062.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.21.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.21.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.21.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.21.1.el7.ppc64.rpm
perf-3.10.0-1062.21.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm
python-perf-3.10.0-1062.21.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.21.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.21.1.el7.ppc64le.rpm
perf-3.10.0-1062.21.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.21.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.21.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.21.1.el7.s390x.rpm
kernel-3.10.0-1062.21.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.21.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.21.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.21.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.21.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.21.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.21.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.21.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.21.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.21.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.21.1.el7.s390x.rpm
perf-3.10.0-1062.21.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.21.1.el7.s390x.rpm
python-perf-3.10.0-1062.21.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.21.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.21.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.21.1.el7.x86_64.rpm
perf-3.10.0-1062.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
python-perf-3.10.0-1062.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bpftool-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.21.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.21.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.21.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.21.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.21.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18660
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ctTc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kDf5
-----END PGP SIGNATURE-----