-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2019:2901-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2901
Issue date:        2019-09-25
CVE Names:         CVE-2019-14835 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel's vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.96.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.96.2.el6.noarch.rpm
kernel-doc-2.6.32-431.96.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.96.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.96.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.96.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.96.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.96.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.96.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.96.2.el6.x86_64.rpm
perf-2.6.32-431.96.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.96.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.96.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm
python-perf-2.6.32-431.96.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXYtZ09zjgjWX9erEAQh3YRAAg9Vd3PGkazz+0LgQF2ZnlqFu5GZLQTjV
Ga4LcUd3Yrs5psHI+W0x4nL6smsAFcecWhjNiDg+1uvF7Feh6Bcy4XcOq3wU60Th
OaRae7e0BvSmlLHIsPKBifSE3Ufm1p2rOmUTzvGsBBf6T2q1LkXNiHn+Raj1xtwO
JjlpJi4/+r684wdxlYjM+RPWMc1dBW57gvEmv2N0GEjxmMJzBaoLI4rliqhT7Z6N
akYgLWtp+Wr8u+3VLNIqskUcdDrR0MnvQvk/wc/pek8g8WIW0vUJLbwLzfVpRhjG
r6nwaTSVcT5MQWkQFXlqYZ2Pqx78soSBTUxMZj52OIGtz9Hl4ZBpwaezOCBxk3Nd
rltDRpuluvAnuq4A6QbZkmWXMIZqnaNw+GvXvEJ8UXvMAxgaAe0qG1E9KC6m9EV8
EuQ/8mSFN8xvRtGvM4j6mdT6n3D2YrPGeWeCAcmLho+RVsYEbzNCkRokHnAWfEyT
8jZhhO3gLsFfXnkqkS9AGrAeOvJR3cqPuAjoZQDasYv5r9EIcTqi8SA5vGaVqvHI
wJfVv9fNXqMFP0Fg9TxvbAuXmUMcA745YyfoGb6AvnQCq6cbklvAOIvADwg49jtt
rzDiUH3mjU1bsBexdl5Ojic9wc8SjWAs4ryMsV1Xv+aN4yJBj3rLTJtzGVuNguPp
AQltQAxCXyI=CnKM
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2901:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. (CVE-2019-14835)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-14835 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/kernel-vhost

Package List

Red Hat Enterprise Linux Server AUS (v. 6.5):
Source: kernel-2.6.32-431.96.2.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-431.96.2.el6.noarch.rpm kernel-doc-2.6.32-431.96.2.el6.noarch.rpm kernel-firmware-2.6.32-431.96.2.el6.noarch.rpm
x86_64: kernel-2.6.32-431.96.2.el6.x86_64.rpm kernel-debug-2.6.32-431.96.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.96.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.96.2.el6.x86_64.rpm kernel-devel-2.6.32-431.96.2.el6.x86_64.rpm kernel-headers-2.6.32-431.96.2.el6.x86_64.rpm perf-2.6.32-431.96.2.el6.x86_64.rpm perf-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.5):
Source: kernel-2.6.32-431.96.2.el6.src.rpm
x86_64: kernel-debug-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.96.2.el6.x86_64.rpm perf-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm python-perf-2.6.32-431.96.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.96.2.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2901-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2901
Issued Date: : 2019-09-25
CVE Names: CVE-2019-14835

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.5Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64


Bugs Fixed

1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration


Related News