-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1172
                    kernel security and bug fix update
                               2 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical
                   Denial of Service               -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14816  

Reference:         ESB-2020.0790
                   ESB-2020.0788
                   ESB-2020.0411
                   ESB-2020.0262

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1266

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:1266-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1266
Issue date:        2020-04-01
CVE Names:         CVE-2019-14816 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi
driver (CVE-2019-14816)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Slow console output with ast (Aspeed) graphics driver (BZ#1780145)

* core: backports from upstream (BZ#1794373)

* System Crash on vport creation (NPIV on FCoE) (BZ#1796362)

* [GSS] Can't access the mount point due to possible blocking of i/o on rbd
(BZ#1796432)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.51.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.51.1.el7.noarch.rpm
kernel-doc-3.10.0-862.51.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debug-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.51.1.el7.x86_64.rpm
kernel-devel-3.10.0-862.51.1.el7.x86_64.rpm
kernel-headers-3.10.0-862.51.1.el7.x86_64.rpm
kernel-tools-3.10.0-862.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.51.1.el7.x86_64.rpm
perf-3.10.0-862.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
python-perf-3.10.0-862.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.51.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.51.1.el7.noarch.rpm
kernel-doc-3.10.0-862.51.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-862.51.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-862.51.1.el7.ppc64.rpm
kernel-debug-3.10.0-862.51.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-862.51.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-862.51.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.51.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.51.1.el7.ppc64.rpm
kernel-devel-3.10.0-862.51.1.el7.ppc64.rpm
kernel-headers-3.10.0-862.51.1.el7.ppc64.rpm
kernel-tools-3.10.0-862.51.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.51.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-862.51.1.el7.ppc64.rpm
perf-3.10.0-862.51.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.51.1.el7.ppc64.rpm
python-perf-3.10.0-862.51.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.51.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-debug-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-devel-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-headers-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-tools-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-862.51.1.el7.ppc64le.rpm
perf-3.10.0-862.51.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.51.1.el7.ppc64le.rpm
python-perf-3.10.0-862.51.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.51.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-862.51.1.el7.s390x.rpm
kernel-debug-3.10.0-862.51.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-862.51.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-862.51.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-862.51.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-862.51.1.el7.s390x.rpm
kernel-devel-3.10.0-862.51.1.el7.s390x.rpm
kernel-headers-3.10.0-862.51.1.el7.s390x.rpm
kernel-kdump-3.10.0-862.51.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-862.51.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-862.51.1.el7.s390x.rpm
perf-3.10.0-862.51.1.el7.s390x.rpm
perf-debuginfo-3.10.0-862.51.1.el7.s390x.rpm
python-perf-3.10.0-862.51.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-862.51.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debug-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.51.1.el7.x86_64.rpm
kernel-devel-3.10.0-862.51.1.el7.x86_64.rpm
kernel-headers-3.10.0-862.51.1.el7.x86_64.rpm
kernel-tools-3.10.0-862.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-862.51.1.el7.x86_64.rpm
perf-3.10.0-862.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
python-perf-3.10.0-862.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.51.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-862.51.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-862.51.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-862.51.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-862.51.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-862.51.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-862.51.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-862.51.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-862.51.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-862.51.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-862.51.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-862.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-862.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-862.51.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14816
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Pjy6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j8kd
-----END PGP SIGNATURE-----