-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:3218-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3218
Issue date:        2019-10-29
CVE Names:         CVE-2019-9506 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755326)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.70.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.1.el7.noarch.rpm
kernel-doc-3.10.0-514.70.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.1.el7.x86_64.rpm
perf-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.70.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.1.el7.noarch.rpm
kernel-doc-3.10.0-514.70.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.70.1.el7.ppc64le.rpm
perf-3.10.0-514.70.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
python-perf-3.10.0-514.70.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.1.el7.x86_64.rpm
perf-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.70.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.70.1.el7.noarch.rpm
kernel-doc-3.10.0-514.70.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.70.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.70.1.el7.x86_64.rpm
perf-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.70.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.70.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1
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Yc+c
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3218:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel build: parallelize redhat/mod-sign.sh (BZ#1755326)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-9506 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.3):
Source: kernel-3.10.0-514.70.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.70.1.el7.noarch.rpm kernel-doc-3.10.0-514.70.1.el7.noarch.rpm
x86_64: kernel-3.10.0-514.70.1.el7.x86_64.rpm kernel-debug-3.10.0-514.70.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm kernel-devel-3.10.0-514.70.1.el7.x86_64.rpm kernel-headers-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.70.1.el7.x86_64.rpm perf-3.10.0-514.70.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm python-perf-3.10.0-514.70.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.3):
Source: kernel-3.10.0-514.70.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.70.1.el7.noarch.rpm kernel-doc-3.10.0-514.70.1.el7.noarch.rpm
ppc64le: kernel-3.10.0-514.70.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.70.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.70.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.70.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.70.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.70.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.70.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.70.1.el7.ppc64le.rpm perf-3.10.0-514.70.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm python-perf-3.10.0-514.70.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
x86_64: kernel-3.10.0-514.70.1.el7.x86_64.rpm kernel-debug-3.10.0-514.70.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm kernel-devel-3.10.0-514.70.1.el7.x86_64.rpm kernel-headers-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.70.1.el7.x86_64.rpm perf-3.10.0-514.70.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm python-perf-3.10.0-514.70.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.3):
Source: kernel-3.10.0-514.70.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.70.1.el7.noarch.rpm kernel-doc-3.10.0-514.70.1.el7.noarch.rpm
x86_64: kernel-3.10.0-514.70.1.el7.x86_64.rpm kernel-debug-3.10.0-514.70.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm kernel-devel-3.10.0-514.70.1.el7.x86_64.rpm kernel-headers-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.70.1.el7.x86_64.rpm perf-3.10.0-514.70.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm python-perf-3.10.0-514.70.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.3):
x86_64: kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.70.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.3):
ppc64le: kernel-debug-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.70.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.70.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.70.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.70.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.70.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.3):
x86_64: kernel-debug-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.70.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.70.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3218-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3218
Issued Date: : 2019-10-29
CVE Names: CVE-2019-9506

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64


Bugs Fixed

1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)


Related News