[RHSA-2020:2669-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 23 13:14:40 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:2669-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2669
Issue date:        2020-06-23
CVE Names:         CVE-2020-12657 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in block/bfq-iosched.c related to
bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147-1-14.el8.src.rpm
kpatch-patch-4_18_0-147_0_2-1-10.el8.src.rpm
kpatch-patch-4_18_0-147_0_3-1-10.el8.src.rpm
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.src.rpm
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debuginfo-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debugsource-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_3-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debuginfo-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debugsource-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_3-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12657
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXvIAPdzjgjWX9erEAQiUew/6A3kcmKagbBnSbfu0iSYDnqbMZaIJF8mh
+tWUuF2FsOK8mwJmuy+KU4r6usiXfgQA4Q4z+KvvGO2AsK3ZWz7bbj7jrlOPZMVx
1ddJK0g9Kj6BKnPZnc+I98ZgGtxxW5hBmKSvq/0M9aLmparVehcLK9tLaxB8cFvw
w7bqkCGuFZZtg0Y4gFoePr8gZDg54nTfco8aUNBwf/cRdjtrC6w1SQFToI7/HCZc
nk3tN2Kc7cyVcE4N2aZXJDPgt7qAq9SIC5QJy9QyN7wgIvJinn6KDqQTnXEwga8f
vt+t8X/lo5f3XbMfxu4KXDCYRmv/kqxpDzJpw6gecNwSKIgj2J85W1mUSLY/SUTy
snBp4wvAANLHlbucltD1D+jfmLfWIw03hERXpgqgbAAHMqGVWwnB8NVfD6j3jZ5l
MXlu5ASxQztmVGVMXuSNlzJPWsgQ693Xv66DjAKt7n02WZHANG8m1UyDwvyoj5To
ffB8qW0R6s63t2kUxud1UwBPBAZvUnl+dUWviuGAfeEyKo1Qr5jBelJ5oHWbzdlL
6tpQmyvxE3dz+sEWZ/jX/yhaxA2u3lDesUbUIKmYuEtOblcDpaXuDpVA6Mw6l301
69Hn81dQDdRy3KWO2jXxYx1mBl9HraqMl14h+drVaw5prXyfuaJ/V57ovzzojcdL
zNzgcyGUWng=
=AtXQ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list