-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:0653-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0653
Issue date:        2020-03-03
CVE Names:         CVE-2019-14816 CVE-2019-14895 CVE-2019-17133 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi
driver (CVE-2019-14816)

* kernel: heap-based buffer overflow in mwifiex_process_country_ie()
function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
(CVE-2019-14895)

* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in
net/wireless/wext-sme.c (CVE-2019-17133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL7.5 - kernel crashed at xfs_reclaim_inodes_count+0x70/0xa0
(BZ#1795578)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver
1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.73.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm
kernel-doc-3.10.0-514.73.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm
perf-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.73.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm
kernel-doc-3.10.0-514.73.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.73.1.el7.ppc64le.rpm
perf-3.10.0-514.73.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
python-perf-3.10.0-514.73.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm
perf-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.73.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm
kernel-doc-3.10.0-514.73.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm
perf-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.73.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14816
https://access.redhat.com/security/cve/CVE-2019-14895
https://access.redhat.com/security/cve/CVE-2019-17133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rEim
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0653:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)
* kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)
* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL7.5 - kernel crashed at xfs_reclaim_inodes_count+0x70/0xa0 (BZ#1795578)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-14816 https://access.redhat.com/security/cve/CVE-2019-14895 https://access.redhat.com/security/cve/CVE-2019-17133 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.3):
Source: kernel-3.10.0-514.73.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm kernel-doc-3.10.0-514.73.1.el7.noarch.rpm
x86_64: kernel-3.10.0-514.73.1.el7.x86_64.rpm kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm perf-3.10.0-514.73.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm python-perf-3.10.0-514.73.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.3):
Source: kernel-3.10.0-514.73.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm kernel-doc-3.10.0-514.73.1.el7.noarch.rpm
ppc64le: kernel-3.10.0-514.73.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.73.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.73.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.73.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.73.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.73.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.73.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.73.1.el7.ppc64le.rpm perf-3.10.0-514.73.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm python-perf-3.10.0-514.73.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
x86_64: kernel-3.10.0-514.73.1.el7.x86_64.rpm kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm perf-3.10.0-514.73.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm python-perf-3.10.0-514.73.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.3):
Source: kernel-3.10.0-514.73.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.73.1.el7.noarch.rpm kernel-doc-3.10.0-514.73.1.el7.noarch.rpm
x86_64: kernel-3.10.0-514.73.1.el7.x86_64.rpm kernel-debug-3.10.0-514.73.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm kernel-devel-3.10.0-514.73.1.el7.x86_64.rpm kernel-headers-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.73.1.el7.x86_64.rpm perf-3.10.0-514.73.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm python-perf-3.10.0-514.73.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.3):
x86_64: kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.3):
ppc64le: kernel-debug-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.73.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.73.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.73.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.73.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.3):
x86_64: kernel-debug-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.73.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.73.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0653-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0653
Issued Date: : 2020-03-03
CVE Names: CVE-2019-14816 CVE-2019-14895 CVE-2019-17133

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.3 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64


Bugs Fixed

1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver

1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c

1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c


Related News