Red Hat 8877 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 7.2



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:4164-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4164
Issue date: 2019-12-10
CVE Names: CVE-2018-9568 CVE-2018-13405 CVE-2019-5489
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* Kernel: page cache side channel attacks (CVE-2019-5489)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755325)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed ( https://bugzilla.redhat.com/):

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.