Red Hat 8875 Published by

A kernel security update has been released for Red Hat Enterprise Linux 6.6



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:4255-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4255
Issue date: 2019-12-17
CVE Names: CVE-2018-9568 CVE-2019-5489
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* Kernel: page cache side channel attacks (CVE-2019-5489)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed ( https://bugzilla.redhat.com/):

1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.82.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.82.1.el6.noarch.rpm
kernel-doc-2.6.32-504.82.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.82.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.82.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.82.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.82.1.el6.x86_64.rpm
perf-2.6.32-504.82.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.82.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm
python-perf-2.6.32-504.82.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.82.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.