-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1244
                    kernel security and bug fix update
                               8 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17666 CVE-2019-14816 

Reference:         ASB-2020.0002
                   ESB-2020.1172
                   ESB-2020.0960
                   ESB-2020.0953
                   ESB-2020.0950

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1347

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:1347-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1347
Issue date:        2020-04-07
CVE Names:         CVE-2019-14816 CVE-2019-17666 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi
driver (CVE-2019-14816)

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in
the Linux kernel lacks a certain upper-bound check, leading to a buffer
overflow (CVE-2019-17666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [xfstests]: copy_file_range cause corruption on rhel-7 (BZ#1797965)

* port show-kabi to python3 (BZ#1806926)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver
1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.65.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.65.1.el7.noarch.rpm
kernel-doc-3.10.0-693.65.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.65.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.65.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.65.1.el7.x86_64.rpm
perf-3.10.0-693.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
python-perf-3.10.0-693.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.65.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.65.1.el7.noarch.rpm
kernel-doc-3.10.0-693.65.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.65.1.el7.ppc64le.rpm
perf-3.10.0-693.65.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.65.1.el7.ppc64le.rpm
python-perf-3.10.0-693.65.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.65.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.65.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.65.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.65.1.el7.x86_64.rpm
perf-3.10.0-693.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
python-perf-3.10.0-693.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.65.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.65.1.el7.noarch.rpm
kernel-doc-3.10.0-693.65.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.65.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.65.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.65.1.el7.x86_64.rpm
perf-3.10.0-693.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
python-perf-3.10.0-693.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.65.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.65.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.65.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.65.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.65.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14816
https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXoxI1NzjgjWX9erEAQjNGA//Z+tsRqhAeBGL9vdmjLK4GVN7z65CWRQz
rNc8ZR0BJxd09O/WZ+IRsGfSv/BSacXMrKSCSufc3ejfLcA32kTQJ1z48Gft+1Zn
uwQ+P/IuEdTZEG30oObK9H7tHn90yFwVcHP1Deo3fNTNbl4E2GFEMVP9SyAtkcqa
4HV4lY8X8bQuaxV+GB9gTkJwB1Rk2kA3CQRXmR4DG9zx08SlKCZeW4XnFaXg3mf8
DQUpQdNrUOiBcgFTJ9Vp62i4LHyFGJftmhWg0dEqc58qMi/Eg385ixrAx79N3qKR
cb9pgRjMHogn6nYUglhGLG43diERps12zJCWUILCboX/h7nnrsgeJC2d5op+B/c0
NJJkbEhWSOo8SeapJ/3vOycmqsbxY4sVwbZBv+1DSgLv8oxN085oti0ndo6sfL1W
/1wnuPyxqcG/Fi7LY2og64ZLMbpUQPu7f+SxzxS3Oeq/Qun9FSsZWciTsjOEHpBD
I1eSoXQHDUoh5eIFePGtv0GWktEMTcSw4YPP9Gj0zXOkj6fxrtarZO5bftpZXZHm
qwxYte0FzoZ+4ouoKwASwqwqFKUmksh5OMrGkjaj8zXxtjXLtxtkPlUNfafhpneG
z8WvuueE6t/L3INoXvvVG13y5tpoTfvNbWLRQkYG5nu+3sAS2lgVE/4iRu4Cxx+C
xg/lH8knNDE=
=VXlG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gQDk
-----END PGP SIGNATURE-----