Important: kernel security, bug fix, and enhancement update

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
  • Kernel: page cache side channel attacks (CVE-2019-5489)
  • kernel: Buffer overflow in hidp_process_report (CVE-2018-9363)
  • kernel: l2tp: Race condition between pppol2tp_session_create() and l2tp_eth_create() (CVE-2018-9517)
  • kernel: kvm: guest userspace to guest kernel write (CVE-2018-10853)
  • kernel: use-after-free Read in vhost_transport_send_pkt (CVE-2018-14625)
  • kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c (CVE-2018-14734)
  • kernel: Mishandling of indirect calls weakens Spectre mitigation for paravirtual guests (CVE-2018-15594)
  • kernel: TLB flush happens too late on mremap (CVE-2018-18281)
  • kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)
  • kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)
  • kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)
  • kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)
  • kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)
  • kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)
  • kernel: Information exposure in fd_locked_ioctl function in drivers/block/floppy.c (CVE-2018-7755)
  • kernel: Memory leak in drivers/net/wireless/mac80211_hwsim.c:hwsim_new_radio_nl() can lead to potential denial of service (CVE-2018-8087)
  • kernel: HID: debug: Buffer overflow in hid_debug_events_read() in drivers/hid/hid-debug.c (CVE-2018-9516)
  • kernel: Integer overflow in the alarm_timer_nsleep function (CVE-2018-13053)
  • kernel: NULL pointer dereference in lookup_slow function (CVE-2018-13093)
  • kernel: NULL pointer dereference in xfs_da_shrink_inode function (CVE-2018-13094)
  • kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c (CVE-2018-13095)
  • kernel: Information leak in cdrom_ioctl_drive_status (CVE-2018-16658)
  • kernel: out-of-bound read in memcpy_fromiovecend() (CVE-2018-16885)
  • Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 x86_64

Fixes

  • BZ - 1335986 - BUG: memory allocation failure in inode_doinit_with_dentry()/context_to_sid()
  • BZ - 1436351 - [nohz]: wrong user and system time accounting
  • BZ - 1537033 - [RHEL7.6] BUG_ON(s->uptodate < disks - 1) condition encountered in RAID6 array with 6 disks and while one disk had failed.
  • BZ - 1552203 - RHEL7.4 NFS4.1 client and server repeated SEQUENCE / TEST_STATEIDs with SEQUENCE Reply has SEQ4_STATUS_RECALLABLE_STATE_REVOKED set - NFS server should return NFS4ERR_DELEG_REVOKED or NFS4ERR_BAD_STATEID for revoked delegations
  • BZ - 1553216 - CVE-2018-7755 kernel: Information exposure in fd_locked_ioctl function in drivers/block/floppy.c
  • BZ - 1555145 - CVE-2018-8087 kernel: Memory leak in drivers/net/wireless/mac80211_hwsim.c:hwsim_new_radio_nl() can lead to potential denial of service
  • BZ - 1577640 - getdents on cifs with 4k buffer loses files
  • BZ - 1589890 - CVE-2018-10853 kernel: kvm: guest userspace to guest kernel write
  • BZ - 1590228 - kernel: openat with O_TMPFILE and mode 0 fails with EACCES (if not root)
  • BZ - 1593417 - [mm] kernel BUG at lib/idr.c:1157, kmemcg_id is -1 when creating or destroying mem cgroups
  • BZ - 1597747 - CVE-2018-13053 kernel: Integer overflow in the alarm_timer_nsleep function
  • BZ - 1597766 - CVE-2018-13093 kernel: NULL pointer dereference in lookup_slow function
  • BZ - 1597771 - CVE-2018-13094 kernel: NULL pointer dereference in xfs_da_shrink_inode function
  • BZ - 1597775 - CVE-2018-13095 kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c
  • BZ - 1608955 - EFI stub: ERROR: Failed to alloc highmem for initrd
  • BZ - 1609699 - virtio-vsock - guest kernel panic with ctrl+c after hot-unplug
  • BZ - 1611005 - CVE-2018-14734 kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c
  • BZ - 1613056 - BUG: SELinux does not skip mmap/PROT_EXEC checks for internal files when invoking shmat(2)
  • BZ - 1616109 - 7.6 Alpha - Lenovo P52 gnome-shell, suspend reboots machine
  • BZ - 1616425 - 7.6 Alpha - Lenovo P52 - Screen goes blank and stays blank(dies)
  • BZ - 1619846 - CVE-2018-14625 kernel: use-after-free Read in vhost_transport_send_pkt
  • BZ - 1620555 - CVE-2018-15594 kernel: Mishandling of indirect calls weakens Spectre mitigation for paravirtual guests
  • BZ - 1622167 - Fix potential divide-by-zero in sunrpc reserved port range calculation
  • BZ - 1623067 - CVE-2018-9363 kernel: Buffer overflow in hidp_process_report
  • BZ - 1627563 - [RHEL 7.7] raid10 kernel NULL pointer dereference in md_do_sync during raid creation
  • BZ - 1627731 - CVE-2018-16658 kernel: Information leak in cdrom_ioctl_drive_status
  • BZ - 1628378 - dm-cache does not pass discard I/Os to origin storage device
  • BZ - 1631036 - CVE-2018-9516 kernel: HID: debug: Buffer overflow in hid_debug_events_read() in drivers/hid/hid-debug.c
  • BZ - 1631045 - CVE-2018-9517 kernel: l2tp: Race condition between pppol2tp_session_create() and l2tp_eth_create()
  • BZ - 1645121 - CVE-2018-18281 kernel: TLB flush happens too late on mremap
  • BZ - 1659146 - Allow drivers to set .force_blk_mq in scsi_host_template to enable per-driver SCSI-MQ usage
  • BZ - 1661503 - CVE-2018-16885 kernel: out-of-bound read in memcpy_fromiovecend()
  • BZ - 1663176 - CVE-2019-3459 kernel: Heap address information leak while using L2CAP_GET_CONF_OPT
  • BZ - 1663179 - CVE-2019-3460 kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP
  • BZ - 1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
  • BZ - 1665990 - df reports negative IUsed value for prjquota set directories.
  • BZ - 1671930 - CVE-2019-7222 Kernel: KVM: leak of uninitialized stack contents to guest
  • BZ - 1684780 - aio O_DIRECT writes to non-page-aligned file locations on ext4 can result in the overlapped portion of the page containing zeros
  • BZ - 1689426 - CVE-2019-3882 kernel: denial of service vector through vfio DMA mappings
  • BZ - 1693457 - overlayfs update to upstream 4.18
  • BZ - 1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS
  • BZ - 1705937 - CVE-2019-11599 kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
  • BZ - 1709164 - CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS
  • BZ - 1712072 - CVE-2019-11833 kernel: fs/ext4/extents.c leads to information disclosure

CVEs

References