-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3338
               Important: kernel security and bug fix update
                             4 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9500 CVE-2019-1125 

Reference:         ASB-2019.0229
                   ESB-2019.3327
                   ESB-2019.3313
                   ESB-2019.3297
                   ESB-2019.3234
                   ESB-2019.3128

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2600

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:2600-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2600
Issue date:        2019-09-03
CVE Names:         CVE-2019-1125 CVE-2019-9500 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
(CVE-2019-9500)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734333)

* Race condition in /dev/sg due to missing synchronization causes
corruption in RHV (BZ#1737380)

* panic handing smb2_reconnect due to a use after free (BZ#1737382)

* NFSv4.1 client stuck in infinite loop when received
NFS4ERR_SEQ_MISORDERED error (BZ#1739077)

* Backport TCP follow-up for small buffers (BZ#1739130)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1701224 - CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1062.1.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.1.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.1.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.1.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.x86_64.rpm
perf-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1062.1.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.1.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.1.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.1.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.x86_64.rpm
perf-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1062.1.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.1.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.1.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.1.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.ppc64.rpm
perf-3.10.0-1062.1.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
python-perf-3.10.0-1062.1.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.1.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.ppc64le.rpm
perf-3.10.0-1062.1.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.1.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.1.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm
kernel-3.10.0-1062.1.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.1.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.1.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.1.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.1.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.1.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.1.1.el7.s390x.rpm
perf-3.10.0-1062.1.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm
python-perf-3.10.0-1062.1.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.1.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.x86_64.rpm
perf-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1062.1.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.1.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.1.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.1.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.1.1.el7.x86_64.rpm
perf-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.1.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.1.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-9500
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wWIJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eE4f
-----END PGP SIGNATURE-----