—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2019:2830-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2830
Issue date: 2019-09-20
CVE Names: CVE-2019-14835
=====================================================================
1. Summary:
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Realtime (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) – noarch, x86_64
3. Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A buffer overflow flaw was found in the way Linux kernel’s vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1750727 – CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration
6. Package List:
Red Hat Enterprise Linux for Real Time for NFV (v. 7):
Source:
kernel-rt-3.10.0-1062.1.2.rt56.1025.el7.src.rpm
noarch:
kernel-rt-doc-3.10.0-1062.1.2.rt56.1025.el7.noarch.rpm
x86_64:
kernel-rt-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
Red Hat Enterprise Linux Realtime (v. 7):
Source:
kernel-rt-3.10.0-1062.1.2.rt56.1025.el7.src.rpm
noarch:
kernel-rt-doc-3.10.0-1062.1.2.rt56.1025.el7.noarch.rpm
x86_64:
kernel-rt-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.1.2.rt56.1025.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1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=Vysh
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:2827-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2827
Issue date: 2019-09-20
CVE Names: CVE-2019-14835
=====================================================================
1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64
3. Description:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security Fix(es):
* A buffer overflow flaw was found in the way Linux kernel’s vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1750727 – CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration
6. Package List:
Red Hat Enterprise Linux BaseOS (v. 8):
Source:
kernel-4.18.0-80.11.2.el8_0.src.rpm
aarch64:
bpftool-4.18.0-80.11.2.el8_0.aarch64.rpm
bpftool-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-core-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-headers-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.11.2.el8_0.aarch64.rpm
perf-4.18.0-80.11.2.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
python3-perf-4.18.0-80.11.2.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
noarch:
kernel-abi-whitelists-4.18.0-80.11.2.el8_0.noarch.rpm
kernel-doc-4.18.0-80.11.2.el8_0.noarch.rpm
ppc64le:
bpftool-4.18.0-80.11.2.el8_0.ppc64le.rpm
bpftool-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-core-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-cross-headers-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-core-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-devel-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-modules-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-devel-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-headers-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-modules-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-modules-extra-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-tools-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-tools-libs-4.18.0-80.11.2.el8_0.ppc64le.rpm
perf-4.18.0-80.11.2.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
python3-perf-4.18.0-80.11.2.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
s390x:
bpftool-4.18.0-80.11.2.el8_0.s390x.rpm
bpftool-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-core-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-cross-headers-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-core-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-devel-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-modules-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-modules-extra-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-devel-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-headers-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-modules-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-modules-extra-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-tools-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-core-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-devel-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-80.11.2.el8_0.s390x.rpm
perf-4.18.0-80.11.2.el8_0.s390x.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
python3-perf-4.18.0-80.11.2.el8_0.s390x.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
x86_64:
bpftool-4.18.0-80.11.2.el8_0.x86_64.rpm
bpftool-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-core-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-headers-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.11.2.el8_0.x86_64.rpm
perf-4.18.0-80.11.2.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
python3-perf-4.18.0-80.11.2.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64:
bpftool-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-tools-libs-devel-4.18.0-80.11.2.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
ppc64le:
bpftool-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-80.11.2.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
x86_64:
bpftool-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-tools-libs-devel-4.18.0-80.11.2.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1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=HURW
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2019:2828-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2828
Issue date: 2019-09-20
CVE Names: CVE-2019-14835
=====================================================================
1. Summary:
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Real Time (v. 8) – x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) – x86_64
3. Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A buffer overflow flaw was found in the way Linux kernel’s vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1750727 – CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration
6. Package List:
Red Hat Enterprise Linux Real Time for NFV (v. 8):
Source:
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm
x86_64:
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
Red Hat Enterprise Linux Real Time (v. 8):
Source:
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm
x86_64:
kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1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=C609
—–END PGP SIGNATURE—–
—
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2019:2829-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2829 Issue date: 2019-09-20 CVE Names: CVE-2019-14835 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. (CVE-2019-14835) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-1062.1.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.1.2.el7.noarch.rpm kernel-doc-3.10.0-1062.1.2.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.1.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.1.2.el7.x86_64.rpm kernel-devel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-headers-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.1.2.el7.x86_64.rpm perf-3.10.0-1062.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bpftool-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-1062.1.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.1.2.el7.noarch.rpm kernel-doc-3.10.0-1062.1.2.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.1.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.1.2.el7.x86_64.rpm kernel-devel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-headers-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.1.2.el7.x86_64.rpm perf-3.10.0-1062.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bpftool-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-1062.1.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.1.2.el7.noarch.rpm kernel-doc-3.10.0-1062.1.2.el7.noarch.rpm ppc64: bpftool-3.10.0-1062.1.2.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm kernel-3.10.0-1062.1.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.1.2.el7.ppc64.rpm kernel-debug-3.10.0-1062.1.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.1.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.1.2.el7.ppc64.rpm kernel-devel-3.10.0-1062.1.2.el7.ppc64.rpm kernel-headers-3.10.0-1062.1.2.el7.ppc64.rpm kernel-tools-3.10.0-1062.1.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.1.2.el7.ppc64.rpm perf-3.10.0-1062.1.2.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm python-perf-3.10.0-1062.1.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1062.1.2.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-debug-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-devel-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-headers-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-tools-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.1.2.el7.ppc64le.rpm perf-3.10.0-1062.1.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm python-perf-3.10.0-1062.1.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm s390x: bpftool-3.10.0-1062.1.2.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.1.2.el7.s390x.rpm kernel-3.10.0-1062.1.2.el7.s390x.rpm kernel-debug-3.10.0-1062.1.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.1.2.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.1.2.el7.s390x.rpm kernel-devel-3.10.0-1062.1.2.el7.s390x.rpm kernel-headers-3.10.0-1062.1.2.el7.s390x.rpm kernel-kdump-3.10.0-1062.1.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.1.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.1.2.el7.s390x.rpm perf-3.10.0-1062.1.2.el7.s390x.rpm perf-debuginfo-3.10.0-1062.1.2.el7.s390x.rpm python-perf-3.10.0-1062.1.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.s390x.rpm x86_64: bpftool-3.10.0-1062.1.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.1.2.el7.x86_64.rpm kernel-devel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-headers-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.1.2.el7.x86_64.rpm perf-3.10.0-1062.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bpftool-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.1.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.1.2.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.1.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-1062.1.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.1.2.el7.noarch.rpm kernel-doc-3.10.0-1062.1.2.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.1.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.1.2.el7.x86_64.rpm kernel-devel-3.10.0-1062.1.2.el7.x86_64.rpm kernel-headers-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.1.2.el7.x86_64.rpm perf-3.10.0-1062.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bpftool-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.1.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-14835 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/kernel-vhost 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXYSDiNzjgjWX9erEAQiVUQ/9EzNEE3VBb1tjfASE0BrtTQXPGV5OD0jF xgNeuTZt7X15behgUtLM3tDg3eiPYZnEErojpJr52sh7Jz1J2GuVajbVpUtaW2Wm P+iI+zmtzhdUPns6zbuV4Qkyk0Q2WNxt1RLMcZeXtDMKiYN7Tj34wmF2aKhvAB6i Du+8LiPcsU84XcyT5z4lnG/iRCw1CqHvuVj7oJNQCWGC3X3Am6hkmuZ3Y1I5+cI8 mqJIb+aEbvVnAzDLdyl9JoTOPy+e5X0wHLiTEwKgp6k6IaWdVoPoxcrx4M8TPPbN 7A8Q7KrLAqeDNkft8YKmYgO3alE7915/FaRcpzAoPlBlot/OvCeiwP0qPjQ9ki0C JrOk98DYgRD0OxLfXoe4mMfYyh+yb+Q3APxjv6r75RJuxXIQGHMgo8EWVRNkA7Je 2CMFtk2J1x/eiQnRN/UbEri6oDc9LIC6o4eANEm1hNPNoYi66xPDeTMiwua79q0n SnPLqXjjm0jDft7XOvv/5H9AuaRjurZLzMf6a08OouxCkzM8t1iRCnBrVTAW+AqW j/0eZz+ElMoM4xTtzM1aZit+0dy0wVbTdeCpbVJQre89Z2iA1exdgptnO+8/oLa3 XnWaluoWVObovE4ev0czx8ML9oJ13gVglU2Zme3Uzian48/2+/bgJHrjr3J+GLYG 6PiQ0CEHbCQ= =V1EB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce</secalert@redhat.com>$downloadlink = get_field('download_link'); ?>