Operating System:

[RedHat]

Published:

18 December 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4700
                       kpatch-patch security update
                             18 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19339 CVE-2018-12207 

Reference:         ASB-2019.0313
                   ESB-2019.4675.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4245

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2019:4245-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4245
Issue date:        2019-12-17
CVE Names:         CVE-2019-19339 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix:

* kpatch: hw: incomplete fix for CVE-2018-12207 (CVE-2019-19339)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1782199 - CVE-2019-19339 kpatch: hw: incomplete fix for CVE-2018-12207

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-147-1-4.el8.src.rpm

x86_64:
kpatch-patch-4_18_0-147-1-4.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debuginfo-1-4.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debugsource-1-4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19339
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dKrW
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N2Tl
-----END PGP SIGNATURE-----