-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2020:0592-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0592 Issue date: 2020-02-25 CVE Names: CVE-2018-20976 CVE-2019-11085 CVE-2019-14895 CVE-2019-17133 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in fs/xfs/xfs_super.c (CVE-2018-20976) * kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085) * kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895) * kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * core: backports from upstream (BZ#1794372) Enhancement(s): * Selective backport: perf: Sync with upstream v4.16 (BZ#1782750) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1710405 - CVE-2019-11085 kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation 1743547 - CVE-2018-20976 kernel: use-after-free in fs/xfs/xfs_super.c 1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c 1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.4): Source: kernel-3.10.0-693.64.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-693.64.1.el7.noarch.rpm kernel-doc-3.10.0-693.64.1.el7.noarch.rpm x86_64: kernel-3.10.0-693.64.1.el7.x86_64.rpm kernel-debug-3.10.0-693.64.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm kernel-devel-3.10.0-693.64.1.el7.x86_64.rpm kernel-headers-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.64.1.el7.x86_64.rpm perf-3.10.0-693.64.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm python-perf-3.10.0-693.64.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.4): Source: kernel-3.10.0-693.64.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-693.64.1.el7.noarch.rpm kernel-doc-3.10.0-693.64.1.el7.noarch.rpm ppc64le: kernel-3.10.0-693.64.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-693.64.1.el7.ppc64le.rpm kernel-debug-3.10.0-693.64.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.64.1.el7.ppc64le.rpm kernel-devel-3.10.0-693.64.1.el7.ppc64le.rpm kernel-headers-3.10.0-693.64.1.el7.ppc64le.rpm kernel-tools-3.10.0-693.64.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-693.64.1.el7.ppc64le.rpm perf-3.10.0-693.64.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm python-perf-3.10.0-693.64.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm x86_64: kernel-3.10.0-693.64.1.el7.x86_64.rpm kernel-debug-3.10.0-693.64.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm kernel-devel-3.10.0-693.64.1.el7.x86_64.rpm kernel-headers-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.64.1.el7.x86_64.rpm perf-3.10.0-693.64.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm python-perf-3.10.0-693.64.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.4): Source: kernel-3.10.0-693.64.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-693.64.1.el7.noarch.rpm kernel-doc-3.10.0-693.64.1.el7.noarch.rpm x86_64: kernel-3.10.0-693.64.1.el7.x86_64.rpm kernel-debug-3.10.0-693.64.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm kernel-devel-3.10.0-693.64.1.el7.x86_64.rpm kernel-headers-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.64.1.el7.x86_64.rpm perf-3.10.0-693.64.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm python-perf-3.10.0-693.64.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.4): x86_64: kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.64.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.4): ppc64le: kernel-debug-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-693.64.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.64.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-693.64.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.64.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.4): x86_64: kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.64.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-20976 https://access.redhat.com/security/cve/CVE-2019-11085 https://access.redhat.com/security/cve/CVE-2019-14895 https://access.redhat.com/security/cve/CVE-2019-17133 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXlUO79zjgjWX9erEAQhRNA//YeD7r8z4MuCHd3FlyOgNrfB77wwCO71Y VOJC4KJqrFov39AnxhNL4GxX4JlJ6rqH9hWbShjiVIhlUDaLVV/TDAfv2PneZjEu AVlINbpKX29uh5PjzdN8Ae569UQsKHt1r/M/scTtOW3qDsJXYgbVHTmdmOnoCEJB f0QnQfmERZ10DMt26yBQd6XTgrOQTlXigAdVtbD37Ypv+ORrXxGlYx7MNZO+axCM Mp3p9xWeJ+ROGzObihIaKl9sSe4Y72B8xnSnyPbTn1Mq7Iu4fYQGEKpQE3s+SxOu RRPs3mdxTiBee3jPaFKaKmh/5ZPOlvEsxf2SlgetggTJbMetohaj7ChITyScjGsj wTVj0Yy5Xjc/F1C5BacjPAZh2+oSMd+lqE4yunbcv4RE58x+ZSX97lvEk/3rLRHB i9grudD8N7GWhYnudSHjGdasoancecF1pYvB1lAyPA5cPMOnW48j0waDwNdBiUrm 0F1RqIY5sp1ygW39IGIZ0LWee7Ujska0lVdlYN5k5qOLiOoBXgdZ7vuclo7zM2iB cq1r5h76hQw6s7xnrShP/ZKlM+b0ykL4a70Rpqlr+fsJbwUSe0eqjOzWElgMqu7p yR/cOF9+Lo6ulBa05eBbW0o/4jZRHPKRSzXKIjxor0IYuCkcRSLnVBPoKZuMaJxK 8vgiTrLgjNQ=RbSn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce