[RHSA-2020:3073-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 21 16:25:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:3073-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3073
Issue date:        2020-07-21
CVE Names:         CVE-2020-10766 CVE-2020-10767 CVE-2020-10768 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug
allows an attacker to turn off the SSBD protection. (CVE-2020-10766)

* kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP
is unavailable or enhanced IBRS is available. (CVE-2020-10767)

* kernel: Indirect branch speculation can be enabled after it was
force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1845840 - CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection.
1845867 - CVE-2020-10767 kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available.
1845868 - CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-193-1-5.el8.src.rpm
kpatch-patch-4_18_0-193_1_2-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_6_3-1-2.el8_2.src.rpm

x86_64:
kpatch-patch-4_18_0-193-1-5.el8.x86_64.rpm
kpatch-patch-4_18_0-193-debuginfo-1-5.el8.x86_64.rpm
kpatch-patch-4_18_0-193-debugsource-1-5.el8.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-debugsource-1-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10766
https://access.redhat.com/security/cve/CVE-2020-10767
https://access.redhat.com/security/cve/CVE-2020-10768
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Wlmf
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list