[RHSA-2020:2429-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 9 18:46:06 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:2429-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2429
Issue date:        2020-06-09
CVE Names:         CVE-2019-18660 CVE-2020-10711 CVE-2020-11884 
                   CVE-2020-12657 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

* Kernel: s390: page table upgrade in secondary address mode may lead to
privilege escalation (CVE-2020-11884)

* kernel: use-after-free in block/bfq-iosched.c related to
bfq_idle_slice_timer_body (CVE-2020-12657)

* kernel: powerpc: incomplete Spectre-RSB mitigation leads to information
exposure (CVE-2019-18660)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840684)

* missing version.h dependency for modpost may cause build to fail
(BZ#1828227)

* efi: kernel panic during ltp fs test - read_all -d /sys -q -r 10
(BZ#1829525)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1777825 - CVE-2019-18660 kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
1828149 - CVE-2020-11884 Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation
1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
kernel-4.18.0-80.23.2.el8_0.src.rpm

aarch64:
bpftool-4.18.0-80.23.2.el8_0.aarch64.rpm
bpftool-debuginfo-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-core-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-headers-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.23.2.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.23.2.el8_0.aarch64.rpm
perf-4.18.0-80.23.2.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.23.2.el8_0.aarch64.rpm
python3-perf-4.18.0-80.23.2.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.23.2.el8_0.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-80.23.2.el8_0.noarch.rpm
kernel-doc-4.18.0-80.23.2.el8_0.noarch.rpm

ppc64le:
bpftool-4.18.0-80.23.2.el8_0.ppc64le.rpm
bpftool-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-core-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-cross-headers-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-debug-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-debug-core-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-debug-devel-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-debug-modules-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-devel-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-headers-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-modules-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-modules-extra-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-tools-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm
kernel-tools-libs-4.18.0-80.23.2.el8_0.ppc64le.rpm
perf-4.18.0-80.23.2.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm
python3-perf-4.18.0-80.23.2.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm

s390x:
bpftool-4.18.0-80.23.2.el8_0.s390x.rpm
bpftool-debuginfo-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-core-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-cross-headers-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-debug-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-debug-core-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-debug-debuginfo-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-debug-devel-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-debug-modules-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-debug-modules-extra-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-debuginfo-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-devel-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-headers-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-modules-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-modules-extra-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-tools-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-tools-debuginfo-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-zfcpdump-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-zfcpdump-core-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-zfcpdump-devel-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-4.18.0-80.23.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-80.23.2.el8_0.s390x.rpm
perf-4.18.0-80.23.2.el8_0.s390x.rpm
perf-debuginfo-4.18.0-80.23.2.el8_0.s390x.rpm
python3-perf-4.18.0-80.23.2.el8_0.s390x.rpm
python3-perf-debuginfo-4.18.0-80.23.2.el8_0.s390x.rpm

x86_64:
bpftool-4.18.0-80.23.2.el8_0.x86_64.rpm
bpftool-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-core-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-headers-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.23.2.el8_0.x86_64.rpm
perf-4.18.0-80.23.2.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm
python3-perf-4.18.0-80.23.2.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18660
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/cve/CVE-2020-11884
https://access.redhat.com/security/cve/CVE-2020-12657
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ghVW
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list