Important: kernel security, bug fix, and enhancement update

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
  • kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
  • kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service (CVE-2019-8980)
  • kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol. (CVE-2019-17053)
  • kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol. (CVE-2019-17055)
  • kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c (CVE-2019-18805)
  • kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver (CVE-2019-19534)
  • kernel: some ipv6 protocols not encrypted over ipsec tunnel. (CVE-2020-1749)
  • Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR (CVE-2019-10639)
  • kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure (CVE-2019-15090)
  • kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath40k/usb.c leads to a crash (CVE-2019-15099)
  • kernel: Null pointer dereference in the sound/usb/line6/pcm.c (CVE-2019-15221)
  • kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS (CVE-2019-19057)
  • kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel (DOS) (CVE-2019-19073)
  • kernel: a memory leak in the ath9k management function in allows local DoS (CVE-2019-19074)
  • kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications (CVE-2019-19922)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
  • BZ - 1679972 - CVE-2019-8980 kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service
  • BZ - 1729933 - CVE-2019-10639 Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR
  • BZ - 1738741 - L2 guest hit kernel panic when do L1->L1 live migration on PML-enabled intel host
  • BZ - 1743526 - CVE-2019-15090 kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure
  • BZ - 1743560 - CVE-2019-15099 kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath40k/usb.c leads to a crash
  • BZ - 1749633 - kernel: brk can grow the heap into the area reserved for the stack
  • BZ - 1749974 - CVE-2019-15221 kernel: Null pointer dereference in the sound/usb/line6/pcm.c
  • BZ - 1752765 - conntrack tool delete entry with CIDR crash
  • BZ - 1757902 - fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITS=64
  • BZ - 1758242 - CVE-2019-17053 kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol.
  • BZ - 1758248 - CVE-2019-17055 kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol.
  • BZ - 1765547 - Fallocate on XFS may discard concurrent AIO write
  • BZ - 1767664 - Backport CIFS stale ESTALE handling and dentry revalidation patches
  • BZ - 1771430 - svcrdma: Increase the default connection credit limit
  • BZ - 1771496 - CVE-2019-18805 kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c
  • BZ - 1771691 - Process killed while opening a file can result in leaked open handle on the server
  • BZ - 1774933 - CVE-2019-19074 kernel: a memory leak in the ath9k management function in allows local DoS
  • BZ - 1774937 - CVE-2019-19073 kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel (DOS)
  • BZ - 1775050 - CVE-2019-19057 kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS
  • BZ - 1783540 - CVE-2019-19534 kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver
  • BZ - 1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
  • BZ - 1789594 - kernel: Wrong FE0/FE1 MSR restore in signal handlers on ppc64le
  • BZ - 1792512 - CVE-2019-19922 kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications
  • BZ - 1795049 - RHEL8: Latency issue on Kubernetes / k8s / OpenShift
  • BZ - 1803162 - [NFS] Dataloss with copy_file_range on NFS-mounted files that is not 4K aligned on RHEL 8.
  • BZ - 1809833 - CVE-2020-1749 kernel: some ipv6 protocols not encrypted over ipsec tunnel.

CVEs

References