-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0039
                    kernel security and bug fix update
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20636 CVE-2019-15917 CVE-2018-20836

Reference:         ESB-2020.4531
                   ESB-2020.4406
                   ESB-2020.3888
                   ESB-2020.3346

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0019

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2021:0019-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0019
Issue date:        2021-01-05
CVE Names:         CVE-2018-20836 CVE-2019-15917 CVE-2019-20636 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: race condition in smp_task_timedout() and smp_task_done() in
drivers/scsi/libsas/sas_expander.c leads to use-after-free (CVE-2018-20836)

* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)

* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL7 - [ Brazos ] "Core(s) per socket" and "Socket" values are
interchanged in lscpu output. (kernel) (BZ#1879096)

* [DELL EMC 7.9 BUG]  System crash when stressed using burnin stress tool
(BZ#1893994)

* [ Marvell 7.9] update qla2xxx driver with critical bug fixes (BZ#1895440)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1707796 - CVE-2018-20836 kernel: race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c leads to use-after-free
1760100 - CVE-2019-15917 kernel: use-after-free in drivers/bluetooth/hci_ldisc.c
1824059 - CVE-2019-20636 kernel: out-of-bounds write via crafted keycode table

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
kernel-3.10.0-1062.43.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.43.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.43.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.43.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.43.1.el7.x86_64.rpm
perf-3.10.0-1062.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
python-perf-3.10.0-1062.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kernel-3.10.0-1062.43.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.43.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.43.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.43.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.43.1.el7.ppc64.rpm
perf-3.10.0-1062.43.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm
python-perf-3.10.0-1062.43.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.43.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.43.1.el7.ppc64le.rpm
perf-3.10.0-1062.43.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.43.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.43.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm
kernel-3.10.0-1062.43.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.43.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.43.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.43.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.43.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.43.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.43.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.43.1.el7.s390x.rpm
perf-3.10.0-1062.43.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm
python-perf-3.10.0-1062.43.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.43.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.43.1.el7.x86_64.rpm
perf-3.10.0-1062.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
python-perf-3.10.0-1062.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bpftool-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.43.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.43.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.43.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20836
https://access.redhat.com/security/cve/CVE-2019-15917
https://access.redhat.com/security/cve/CVE-2019-20636
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1vON
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/UIAeNLKJtyKPYoAQgHtw/7BdyFxEkawJiPIiRGoiGX+ZjzTfvYGzHg
+RXjGT9LmFRcNMiT1qozmXlSZrOI3sX8AtyHxglcxAyY0376OJWFTQnDXeudIZUu
A0Ato/8HjEBXKny4CF5H3UKie9BTHf1Zh1LNiEmnWlN6D7oyjg4XQeTKHMLAeJv/
KdBtm1f76UleSQK7jnVn5AKpZMX/9rUEEnMFi7uD77Sp/r2EHOqB5tN7x4p/zplq
Y61jqJ7w3DkMYgS+8eSysx2CZjUKOUqfYsd8UI/tq7ExTHvvTAZAiUGhZLYFrSeL
D7qX5JhmbJ7utJBZDB4keLA7u02t/CdQV0yWGeN7ELZekQKyXxFWPADcQi5Q6law
T79YYkIQNdnwBk+eL9Y5Kxukr3yNm7YSa1RrVLb2woq0Io/sm3Rtej0VjhMPBGps
fp3ciao2mcHPzKL4mRMrzFkT1nFsYrtbs8B0c1H/xiwUjQoDnN7+F2KwCSOjtUNv
Uh3qKN8nkmKn28xmFGySz1owNteRSPDk9XbHrUl3loCOeOG/s7u44+Fx+CvxzaZF
InU9ic8yqct6CE80piP8DhmM+3vD5cS2NEotT75l6UBYea0HfL4NlqqGmMaTlR+7
hxyvKzaADwBuJ7IYysk7GvbinVgXaAAfoJoqqhcIhMlYjSb5CqcwvxEiEFXnEjU8
yoblwOczkVM=
=YILe
-----END PGP SIGNATURE-----