-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3996
                    kernel security and bug fix update
                              30 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9506 CVE-2019-3900 CVE-2019-1125

Reference:         ASB-2019.0238
                   ASB-2019.0229
                   ESB-2019.3900
                   ESB-2019.3895.2
                   ESB-2019.3868.3

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3220

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:3220-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3220
Issue date:        2019-10-29
CVE Names:         CVE-2019-1125 CVE-2019-3900 CVE-2019-9506 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS
(CVE-2019-3900)

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734325)

* Race condition in /dev/sg due to missing synchronization causes
corruption in RHV (BZ#1737378)

* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740177)

* high update_cfs_rq_blocked_load contention (BZ#1740179)

* kvm: backport cpuidle-haltpoll driver (BZ#1740191)

* Growing unreclaimable slab memory (BZ#1741919)

* [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with >
240 vCPUs (i.e., when in x2APIC mode) (BZ#1743323)

* NFSv4.0 client sending a double CLOSE (leading to EIO application
failure) (BZ#1744945)

* powerpc/pseries: Fix unitialized timer reset on migration /
powerpc/pseries/mobility: Extend start/stop topology update scope (LPM)
(BZ#1745441)

* ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM
(POWER9/P9) (BZ#1745448)

* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group
(BZ#1748237)

* [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but
the VM was unavailable for 2 hours (BZ#1748238)

* Allows macvlan to operate correctly over the active-backup mode to
support bonding events (BZ#1749291)

* debug kernel reports scheduling while atomic bug in EFI code (BZ#1755324)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS
1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.1.el7.noarch.rpm
kernel-doc-3.10.0-957.38.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.38.1.el7.x86_64.rpm
kernel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.x86_64.rpm
perf-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.1.el7.noarch.rpm
kernel-doc-3.10.0-957.38.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.38.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.38.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.ppc64.rpm
perf-3.10.0-957.38.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
python-perf-3.10.0-957.38.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.ppc64le.rpm
perf-3.10.0-957.38.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
python-perf-3.10.0-957.38.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.38.1.el7.s390x.rpm
kernel-debug-3.10.0-957.38.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.38.1.el7.s390x.rpm
kernel-devel-3.10.0-957.38.1.el7.s390x.rpm
kernel-headers-3.10.0-957.38.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.38.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.38.1.el7.s390x.rpm
perf-3.10.0-957.38.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
python-perf-3.10.0-957.38.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.38.1.el7.x86_64.rpm
kernel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.x86_64.rpm
perf-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-3900
https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PDIZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A6Ab
-----END PGP SIGNATURE-----