-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2149.2
               Important: kernel security and bug fix update
                               18 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11479 CVE-2019-11478 CVE-2019-11477
                   CVE-2019-3896  

Reference:         ESB-2019.2139

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1490
   https://access.redhat.com/errata/RHSA-2019:1487
   https://access.redhat.com/errata/RHSA-2019:1488
   https://access.redhat.com/errata/RHSA-2019:1489

Comment: This bulletin contains four (4) Red Hat security advisories.

Revision History:  June 18 2019: Added RHSA-2019:1487-01
                   June 18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:1490-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1490
Issue date:        2019-06-17
CVE Names:         CVE-2019-3896 CVE-2019-11477 CVE-2019-11478 
                   CVE-2019-11479 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* kernel: Double free in lib/idr.c (CVE-2019-3896)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1713025)

* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1713028)

* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1713043)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c
1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.95.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.95.3.el6.noarch.rpm
kernel-doc-2.6.32-431.95.3.el6.noarch.rpm
kernel-firmware-2.6.32-431.95.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.95.3.el6.x86_64.rpm
kernel-debug-2.6.32-431.95.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.95.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.95.3.el6.x86_64.rpm
kernel-devel-2.6.32-431.95.3.el6.x86_64.rpm
kernel-headers-2.6.32-431.95.3.el6.x86_64.rpm
perf-2.6.32-431.95.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.95.3.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.95.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm
python-perf-2.6.32-431.95.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3896
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

- ----------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:1489-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1489
Issue date:        2019-06-17
CVE Names:         CVE-2019-3896 CVE-2019-11477 CVE-2019-11478 
                   CVE-2019-11479 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* kernel: Double free in lib/idr.c (CVE-2019-3896)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1713026)

* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1713029)

* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1713044)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c
1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.79.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.79.3.el6.noarch.rpm
kernel-doc-2.6.32-504.79.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.79.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.79.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.79.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.79.3.el6.x86_64.rpm
perf-2.6.32-504.79.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.79.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
python-perf-2.6.32-504.79.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3896
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- -----------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:1488-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1488
Issue date:        2019-06-17
CVE Names:         CVE-2019-3896 CVE-2019-11477 CVE-2019-11478 
                   CVE-2019-11479 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* kernel: Double free in lib/idr.c (CVE-2019-3896)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)

* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)

* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c
1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.15.3.el6.src.rpm

i386:
kernel-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm
kernel-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-headers-2.6.32-754.15.3.el6.i686.rpm
perf-2.6.32-754.15.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm
kernel-doc-2.6.32-754.15.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm
perf-2.6.32-754.15.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
python-perf-2.6.32-754.15.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.15.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm
kernel-doc-2.6.32-754.15.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm
perf-2.6.32-754.15.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.15.3.el6.src.rpm

i386:
kernel-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm
kernel-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-headers-2.6.32-754.15.3.el6.i686.rpm
perf-2.6.32-754.15.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm
kernel-doc-2.6.32-754.15.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.15.3.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm
kernel-debug-2.6.32-754.15.3.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm
kernel-devel-2.6.32-754.15.3.el6.ppc64.rpm
kernel-headers-2.6.32-754.15.3.el6.ppc64.rpm
perf-2.6.32-754.15.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.15.3.el6.s390x.rpm
kernel-debug-2.6.32-754.15.3.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm
kernel-devel-2.6.32-754.15.3.el6.s390x.rpm
kernel-headers-2.6.32-754.15.3.el6.s390x.rpm
kernel-kdump-2.6.32-754.15.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm
perf-2.6.32-754.15.3.el6.s390x.rpm
perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm
perf-2.6.32-754.15.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
python-perf-2.6.32-754.15.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
python-perf-2.6.32-754.15.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
python-perf-2.6.32-754.15.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.15.3.el6.src.rpm

i386:
kernel-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm
kernel-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-headers-2.6.32-754.15.3.el6.i686.rpm
perf-2.6.32-754.15.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm
kernel-doc-2.6.32-754.15.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm
perf-2.6.32-754.15.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm
perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
python-perf-2.6.32-754.15.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3896
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ----------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2019:1487-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1487
Issue date:        2019-06-17
CVE Names:         CVE-2018-7566 CVE-2018-1000004 CVE-2019-11477 
                   CVE-2019-11478 CVE-2019-11479 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* kernel: race condition in snd_seq_write() may lead to UAF or OOB-access
(CVE-2018-7566)

* kernel: Race condition in sound system can lead to denial of service
(CVE-2018-1000004)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1711010)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1535315 - CVE-2018-1000004 kernel: Race condition in sound system can lead to denial of service
1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access
1711010 - update the MRG 2.5.z 3.10 kernel-rt sources
1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.50.3.rt56.644.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.50.3.rt56.644.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.50.3.rt56.644.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7566
https://access.redhat.com/security/cve/CVE-2018-1000004
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BkAs
-----END PGP SIGNATURE-----