Important: kernel security and bug fix update

Related Vulnerabilities: CVE-2019-5489   CVE-2019-11810   CVE-2019-5489   CVE-2019-11810   CVE-2019-5489   CVE-2019-11810  

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: page cache side channel attacks (CVE-2019-5489)
  • kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some SkyLake-X servers (BZ#1719781)
  • tc: incorrect flows statistic on bond device (shared block) (BZ#1719786)
  • Qlogic qla2xxx driver version 10.x.x.x pins all irq requests to cpu0 and associated cores (BZ#1720956)
  • libceph: handle an empty authorize reply (BZ#1722769)
  • RHEL7.6 - pkey: Indicate old mkvp only if old and curr. mkvp are different (BZ#1723153)
  • RHEL7.6 - qdio: clear intparm during shutdown (BZ#1723154)
  • [RHEL7] Fix Spectre V1 vulnerability in vhost code (BZ#1724079)
  • [Stratus] 802.3ad bond group member disabled after reboot (or I/O failure testing) (BZ#1725037)
  • Accept validate negotiate if server returns NT_STATUS_NOT_SUPPORTED. (BZ#1726563)
  • [Regression] RHEL7.6 - losing dirty bit during THP splitting, possible memory corruption (mm-) (BZ#1727108)
  • [Intel 7.7 BUG] BUG: unable to handle kernel paging request at 000000006b4fd010 (BZ#1727110)
  • KVM tracebacks causing significant latency to VM (BZ#1728174)
  • NULL pointer dereference in vxlan_dellink+0xaa (BZ#1728198)
  • [rhel7]NULL pointer dereference at vxlan_fill_metadata_dst (BZ#1728199)
  • After update to RHEL 7.6 (3.10.0-957.1.3.el7.x86_64) from 7.4, customer has experienced multiple panics in kernel at BUG at drivers/iommu/iova.c:859! (BZ#1731300)
  • kernel build: speed up debuginfo extraction (BZ#1731464)
  • hpsa driver hard lockup trying to complete a no longer valid completion on the stack (BZ#1731980)
  • XFS: forced shutdown in xfs_trans_cancel during create near ENOSPC (BZ#1731982)
  • TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732812)
  • panic handing smb2_reconnect due to a use after free (BZ#1737381)
  • Backport TCP follow-up for small buffers (BZ#1739129)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6 x86_64

Fixes

  • BZ - 1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
  • BZ - 1709164 - CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS

CVEs

References