Important: kernel security, bug fix, and enhancement update

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487)
  • kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666)
  • Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135) (CVE-2019-19338)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL7.7 - default idle mishandles lazy irq state (BZ#1767620)
  • Sanitize MM backported code for RHEL7 (BZ#1768386)
  • A bio with a flush and write to an md device can be lost and never complete by the md layer (BZ#1773482)
  • [FJ7.7 Bug]: [REG] Read from /proc/net/if_inet6 never stop. (BZ#1778084)
  • RHEL7.7 - zfcp: fix reaction on bit error threshold notification (BZ#1778691)
  • RHEL7.7 Snapshot3 - Kernel Panic when running LTP mm test on s390x (BZ#1780035)
  • Leak in cachefiles driver (BZ#1780149)
  • VFS: Busy inodes after unmount of loop0 when encountering duplicate directory inodes (BZ#1781159)
  • Allocation failure in md's r10buf_pool_alloc function leads to a crash from accessing uninitialized pointers (BZ#1781584)
  • [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback when removing a mem cgroup (BZ#1783177)
  • A bnx2fc abort attempt doesn't timeout from miscalculation causing a huge timeout value (BZ#1784824)
  • scsi: libiscsi: fall back to sendmsg for slab pages (BZ#1784826)
  • RHEL7.7 - kernel: avoid cpu yield in SMT environment (BZ#1787558)
  • RHEL7.6 - kernel: jump label transformation performance (BZ#1787559)
  • drm radeon power management warning on VERDE cards (BZ#1789744)
  • Duplicate enum value in include/linux/blk_types.h (BZ#1791781)
  • [HPE 7.7 Bug] hpsa: bug fix for reset issue (BZ#1791782)
  • System Crash on vport creation (NPIV on FCoE) (BZ#1791825)
  • [Hyper-V][RHEL 7.8] Four Mellanox Patches needed for kernels that have that have SRIOV (BZ#1792371)
  • WARNING: CPU: 7 PID: 2049 at mm/slub.c:2296 ___slab_alloc+0x508/0x520 (BZ#1793086)
  • fio with ioengine=pmemblk on fsdax failed (BZ#1793088)
  • [HPE 7.7 Bug] hpsa: bug fixes (BZ#1793579)
  • perf top -p PID does not show anything (BZ#1793581)
  • Delay in RT task scheduled. Incorrect nr_scheduled value. (BZ#1796261)
  • A directory on a gfs2 filesystem appears corrupt on nodeB after nodeA renames the directory (BZ#1796431)
  • ixgbevf interface goes down on hypervisor and causes outage (BZ#1796798)
  • Can't enable virt-ssbd on some AMD hosts (BZ#1797511)
  • [HPEMC 7.8 BUG] x86/boot/64: Avoid mapping reserved ranges in early page tables (BZ#1798163)

Enhancement(s):

  • scsi: qla2xxx: Fix panic in qla_dfs_tgt_counters_show' (BZ#1791595)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Virtualization Host 4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.
  • BZ - 1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow
  • BZ - 1781514 - CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)

CVEs

References