-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1389
               Important: kernel security and bug fix update
                               24 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7221 CVE-2019-6974 

Reference:         ESB-2019.1189
                   ESB-2019.1127
                   ESB-2019.0892
                   ESB-2019.0675

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0818

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:0818-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0818
Issue date:        2019-04-23
CVE Names:         CVE-2019-6974 CVE-2019-7221 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
(CVE-2019-6974)

* Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the
preemption timer (CVE-2019-7221)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rbd: avoid corruption on partially completed bios [rhel-7.6.z]
(BZ#1672514)

* xfs_vm_writepages deadly embrace between kworker and user task.
[rhel-7.6.z] (BZ#1673281)

* Offload Connections always get vlan priority 0 [rhel-7.6.z] (BZ#1673821)

* [NOKIA] RHEL sends flood of Neighbour Solicitations under specific
conditions [rhel-7.6.z] (BZ#1677179)

* RHEL 7.6 - Host crash occurred on NVMe/IB system while running controller
reset [rhel-7.6.z] (BZ#1678214)

* [rhel7] raid0 md workqueue deadlock with stacked md devices [rhel-7.6.z]
(BZ#1678215)

* [PureStorage7.6]nvme disconnect following an unsuccessful Admin queue
creation causes kernel panic [rhel-7.6.z] (BZ#1678216)

* RFC: Regression with -fstack-check in 'backport upstream large stack
guard patch to RHEL6' patch [rhel-7.6.z] (BZ#1678221)

* [Hyper-V] [RHEL 7.6]hv_netvsc: Fix a network regression after ifdown/ifup
[rhel-7.6.z] (BZ#1679997)

* rtc_cmos: probe of 00:01 failed with error -16 [rhel-7.6.z] (BZ#1683078)

* ACPI WDAT watchdog update [rhel-7.6.z] (BZ#1683079)

* high ovs-vswitchd CPU usage when VRRP over VXLAN tunnel causing qrouter
fail-over [rhel-7.6.z] (BZ#1683093)

* Openshift node drops outgoing POD traffic due to NAT hashtable race in
__ip_conntrack_confirm() [rhel-7.6.z] (BZ#1686766)

* [Backport] [v3,2/2] net: igmp: Allow user-space configuration of igmp
unsolicited report interval [rhel-7.6.z] (BZ#1686771)

* [RHEL7.6]: Intermittently seen FIFO parity error on T6225-SO adapter
[rhel-7.6.z] (BZ#1687487)

* The number of unsolict report about IGMP is incorrect [rhel-7.6.z]
(BZ#1688225)

* RDT driver causing failure to boot on AMD Rome system with more than 255
CPUs [rhel-7.6.z] (BZ#1689120)

* mpt3sas_cm0: fault_state(0x2100)! [rhel-7.6.z] (BZ#1689379)

* rwsem in inconsistent state leading system to hung [rhel-7.6.z]
(BZ#1690323)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer
1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-957.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.1.el7.x86_64.rpm
kernel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm
perf-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-957.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.1.el7.x86_64.rpm
kernel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm
perf-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-957.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.12.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.12.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.12.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.12.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64.rpm
perf-3.10.0-957.12.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
python-perf-3.10.0-957.12.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64le.rpm
perf-3.10.0-957.12.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
python-perf-3.10.0-957.12.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.12.1.el7.s390x.rpm
kernel-debug-3.10.0-957.12.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.12.1.el7.s390x.rpm
kernel-devel-3.10.0-957.12.1.el7.s390x.rpm
kernel-headers-3.10.0-957.12.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.12.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.12.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.12.1.el7.s390x.rpm
perf-3.10.0-957.12.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm
python-perf-3.10.0-957.12.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.12.1.el7.x86_64.rpm
kernel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm
perf-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-957.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.1.el7.x86_64.rpm
kernel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm
perf-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6974
https://access.redhat.com/security/cve/CVE-2019-7221
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IoLu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZH6C
-----END PGP SIGNATURE-----