-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0805
             Moderate: kernel-alt security and bug fix update
                               13 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-alt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11412 CVE-2018-10876 

Reference:         ESB-2018.2716
                   ESB-2018.2515.3

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0525

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-alt security and bug fix update
Advisory ID:       RHSA-2019:0525-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0525
Issue date:        2019-03-12
CVE Names:         CVE-2018-10876 CVE-2018-11412 
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* kernel: out-of-bounds memcpy in fs/ext4/inline.c:ext4_read_inline_data()
with crafted ext4 image (CVE-2018-11412)

* kernel: use-after-free in jbd2_journal_commit_transaction funtion
(CVE-2018-10876)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* blk-mq IO hang in null_blk test (BZ#1581223)

* lpfc remove lpfc_enable_pbde module parameter. (BZ#1615875)

* RHEL-Alt-7.6 - [Power9][DD2.2][4.14.0-109]package installation segfaults
inside debian chroot env in P9 KVM guest with HTM enabled (kvm)
(BZ#1628817)

* Pegas1.1 - [P9] "threads=2" or higher is required to boot up VM with
above 256 vcpu [rhel-alt-7.6.z] (BZ#1634653)

* RHEL-Alt-7.6 Snapshot5 - System crashed under stress-ng & HTX on the mix
mode guest (kvm) (BZ#1637890)

* RHEL-Alt-7.6 - BostonESS:P9:DD2.01 - Testing Ethtool options 'r' and 'p'
for the i40e driver causes the kernel to crash and reboots the server
(i40e) (CORAL) (BZ#1644606)

* RHEL-Alt-7.6 Host/RHV4.2: system crashed and kdump failed to collect CPUs
in KVM guests (BZ#1649196)

* RHEL-Alt-7.6 Host:BostonLC:P9:boslcp1: system crashed in
__find_linux_pte+0xac (kvm) (BZ#1651065)

* [LLNL 7.7 Bug] Rasdaemon doesn't seem to collect APEI errors (BZ#1664495)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1582358 - CVE-2018-11412 kernel: out-of-bounds memcpy in fs/ext4/inline.c:ext4_read_inline_data() with crafted ext4 image
1596773 - CVE-2018-10876 kernel: use-after-free in jbd2_journal_commit_transaction funtion

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.6.1.el7a.src.rpm

aarch64:
kernel-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-debug-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-devel-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-headers-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-tools-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.6.1.el7a.aarch64.rpm
perf-4.14.0-115.6.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm
python-perf-4.14.0-115.6.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.6.1.el7a.noarch.rpm
kernel-doc-4.14.0-115.6.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.6.1.el7a.ppc64le.rpm
perf-4.14.0-115.6.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm
python-perf-4.14.0-115.6.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.6.1.el7a.s390x.rpm
kernel-debug-4.14.0-115.6.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.6.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.6.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.6.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.6.1.el7a.s390x.rpm
kernel-devel-4.14.0-115.6.1.el7a.s390x.rpm
kernel-headers-4.14.0-115.6.1.el7a.s390x.rpm
kernel-kdump-4.14.0-115.6.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.6.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.6.1.el7a.s390x.rpm
perf-4.14.0-115.6.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.6.1.el7a.s390x.rpm
python-perf-4.14.0-115.6.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.6.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.6.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.6.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.6.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.6.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.6.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10876
https://access.redhat.com/security/cve/CVE-2018-11412
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HkiK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xMts
-----END PGP SIGNATURE-----