-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:1932-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1932
Issue date:        2019-07-29
CVE Names:         CVE-2017-1000112 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long
Life.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Exploitable memory corruption due to UFO to non-UFO path switch
(CVE-2017-1000112)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1479307 - CVE-2017-1000112 kernel: Exploitable memory corruption due to UFO to non-UFO path switch

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
kernel-2.6.18-348.44.1.el5.src.rpm

i386:
kernel-2.6.18-348.44.1.el5.i686.rpm
kernel-PAE-2.6.18-348.44.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.44.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.44.1.el5.i686.rpm
kernel-debug-2.6.18-348.44.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.44.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.44.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.44.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.44.1.el5.i686.rpm
kernel-devel-2.6.18-348.44.1.el5.i686.rpm
kernel-headers-2.6.18-348.44.1.el5.i386.rpm
kernel-xen-2.6.18-348.44.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.44.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.44.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-348.44.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.44.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.44.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.44.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.44.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.44.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.44.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.44.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.44.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.44.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.44.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.44.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000112
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXT8jvtzjgjWX9erEAQiemhAAhCEoX9KbKAdCoX4R9G5Q6YwFzNsXGZcB
0OGzYoFczBmEy5utSj1W3AyinOv9pJsR6HttlrxzdUFLLNBZa+XDRVV47GBGPsrc
ktrc4G2Mu1W7DzgJ50iE6Sd9DgG4VYHdTOQBRtVmYoBLZyc+ih2QVweAhdH+CwOL
douR1luABhycujtqGVCimCITms/ZOpPICNDxk4Ou8MtMlf4Hc392wY+tknYaSnnp
xhDkmCUkMziXW6gqdWCPOF0p31VPvzyc7k4+LbnWCwzT2kaPdLp67+QgyDzHXY/C
KiSr6G8P+xoK43WlK0WsoDdeg+4BNisyRvxeGeR/LyUAcxnyZgAE1vMrWGTENWBT
vFCKLu1vC6A7VB8SQlI46/QRrBo+RRpu0X7lLQ1fOW9LARVeu2J4N9I3yD030bBH
NZfRMgbAlVm7lOU8YM126JHNd1YRsJQP7zbMVsCWs+TXFRn5IJHhiuC6BDohuQsI
mdfDfraXTMqoq/PrY16G2oNgeCxbWT+iL2sKiIIAWzwr6eR3wzqI7we9hys6QXYa
bg9a3o/jSDtd4N9uGMGVIF4i4OosrJMpzEltRjWliqlbe+UAHoX63+tfG8CzeMWj
C3wvjaALR6NDReHO3GetIbAyY460ZTiZJ0JxUSLYnwdcMny0tK6buDvJODPb7U7O
d7z5mdIjlUg=Cvfa
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1932:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Exploitable memory corruption due to UFO to non-UFO path switch (CVE-2017-1000112)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2017-1000112 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Long Life (v. 5.9 server):
Source: kernel-2.6.18-348.44.1.el5.src.rpm
i386: kernel-2.6.18-348.44.1.el5.i686.rpm kernel-PAE-2.6.18-348.44.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-348.44.1.el5.i686.rpm kernel-PAE-devel-2.6.18-348.44.1.el5.i686.rpm kernel-debug-2.6.18-348.44.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-348.44.1.el5.i686.rpm kernel-debug-devel-2.6.18-348.44.1.el5.i686.rpm kernel-debuginfo-2.6.18-348.44.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-348.44.1.el5.i686.rpm kernel-devel-2.6.18-348.44.1.el5.i686.rpm kernel-headers-2.6.18-348.44.1.el5.i386.rpm kernel-xen-2.6.18-348.44.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-348.44.1.el5.i686.rpm kernel-xen-devel-2.6.18-348.44.1.el5.i686.rpm
noarch: kernel-doc-2.6.18-348.44.1.el5.noarch.rpm
x86_64: kernel-2.6.18-348.44.1.el5.x86_64.rpm kernel-debug-2.6.18-348.44.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-348.44.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-348.44.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-348.44.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-348.44.1.el5.x86_64.rpm kernel-devel-2.6.18-348.44.1.el5.x86_64.rpm kernel-headers-2.6.18-348.44.1.el5.x86_64.rpm kernel-xen-2.6.18-348.44.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-348.44.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-348.44.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1932-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1932
Issued Date: : 2019-07-29
CVE Names: CVE-2017-1000112

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5.9 LongLife.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, noarch, x86_64


Bugs Fixed

1479307 - CVE-2017-1000112 kernel: Exploitable memory corruption due to UFO to non-UFO path switch


Related News