-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:4164-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4164
Issue date:        2019-12-10
CVE Names:         CVE-2018-9568 CVE-2018-13405 CVE-2019-5489 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* Kernel: page cache side channel attacks (CVE-2019-5489)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755325)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Fm+u
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-4164:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)
* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)
* Kernel: page cache side channel attacks (CVE-2019-5489)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel build: parallelize redhat/mod-sign.sh (BZ#1755325)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-9568 https://access.redhat.com/security/cve/CVE-2018-13405 https://access.redhat.com/security/cve/CVE-2019-5489 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.2):
Source: kernel-3.10.0-327.83.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm kernel-doc-3.10.0-327.83.1.el7.noarch.rpm
x86_64: kernel-3.10.0-327.83.1.el7.x86_64.rpm kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm perf-3.10.0-327.83.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm python-perf-3.10.0-327.83.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.2):
Source: kernel-3.10.0-327.83.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm kernel-doc-3.10.0-327.83.1.el7.noarch.rpm
x86_64: kernel-3.10.0-327.83.1.el7.x86_64.rpm kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm perf-3.10.0-327.83.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm python-perf-3.10.0-327.83.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.2):
Source: kernel-3.10.0-327.83.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm kernel-doc-3.10.0-327.83.1.el7.noarch.rpm
x86_64: kernel-3.10.0-327.83.1.el7.x86_64.rpm kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm perf-3.10.0-327.83.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm python-perf-3.10.0-327.83.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.2):
x86_64: kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.2):
x86_64: kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.2):
x86_64: kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:4164-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4164
Issued Date: : 2019-12-10
CVE Names: CVE-2018-9568 CVE-2018-13405 CVE-2019-5489

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.2 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64


Bugs Fixed

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning

1664110 - CVE-2019-5489 Kernel: page cache side channel attacks


Related News