Red Hat 8877 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 7.



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:0374-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:0374
Issue date: 2020-02-04
CVE Names: CVE-2019-14816 CVE-2019-14895 CVE-2019-14898
CVE-2019-14901 CVE-2019-17133
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi
driver (CVE-2019-14816)

* kernel: heap-based buffer overflow in mwifiex_process_country_ie()
function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
(CVE-2019-14895)

* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)

* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in
net/wireless/wext-sme.c (CVE-2019-17133)

* kernel: incomplete fix for race condition between
mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599
(CVE-2019-14898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Azure][7.8] Include patch "PCI: hv: Avoid use of hv_pci_dev->pci_slot
after freeing it" (BZ#1766089)

* [Hyper-V][RHEL7.8] When accelerated networking is enabled on RedHat,
network interface(eth0) moved to new network namespace does not obtain IP
address. (BZ#1766093)

* [Azure][RHEL 7.6] hv_vmbus probe pass-through GPU card failed
(BZ#1766097)

* SMB3: Do not error out on large file transfers if server responds with
STATUS_INSUFFICIENT_RESOURCES (BZ#1767621)

* Since RHEL commit 5330f5d09820 high load can cause dm-multipath path
failures (BZ#1770113)

* Hard lockup in free_one_page()->_raw_spin_lock() because sosreport
command is reading from /proc/pagetypeinfo (BZ#1770732)

* patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772812)

* fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITS=64
(BZ#1775678)

* Guest crash after load cpuidle-haltpoll driver (BZ#1776289)

* RHEL 7.7 long I/O stalls with bnx2fc from not masking off scope bits of
retry delay value (BZ#1776290)

* Multiple "mv" processes hung on a gfs2 filesystem (BZ#1777297)

* Moving Egress IP will result in conntrack sessions being DESTROYED
(BZ#1779564)

* core: backports from upstream (BZ#1780033)

* kernel BUG at arch/powerpc/platforms/pseries/lpar.c:482! (BZ#1780148)

* Race between tty_open() and flush_to_ldisc() using the
tty_struct->driver_data field. (BZ#1780163)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver
1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
1773519 - CVE-2019-14901 kernel: heap overflow in marvell/mwifiex/tdls.c
1774671 - CVE-2019-14898 kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599
1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1062.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm
perf-3.10.0-1062.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1062.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm
perf-3.10.0-1062.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1062.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.12.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64.rpm
perf-3.10.0-1062.12.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
python-perf-3.10.0-1062.12.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.12.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64le.rpm
perf-3.10.0-1062.12.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.12.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.12.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm
kernel-3.10.0-1062.12.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.12.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.12.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.12.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.12.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.12.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.12.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.12.1.el7.s390x.rpm
perf-3.10.0-1062.12.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm
python-perf-3.10.0-1062.12.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm
perf-3.10.0-1062.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1062.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm
perf-3.10.0-1062.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-14816
  https://access.redhat.com/security/cve/CVE-2019-14895
  https://access.redhat.com/security/cve/CVE-2019-14898
  https://access.redhat.com/security/cve/CVE-2019-14901
  https://access.redhat.com/security/cve/CVE-2019-17133
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.