[RHSA-2020:2285-01] Important: kernel security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 26 08:49:25 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2020:2285-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2285
Issue date:        2020-05-26
CVE Names:         CVE-2017-18595 CVE-2019-19768 CVE-2020-10711 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: double free may be caused by the function allocate_trace_buffer
in the file kernel/trace/trace.c (CVE-2017-18595)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c
1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.88.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.88.1.el7.noarch.rpm
kernel-doc-3.10.0-327.88.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.88.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.88.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.88.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.88.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.88.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.88.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.88.1.el7.x86_64.rpm
perf-3.10.0-327.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.88.1.el7.x86_64.rpm
python-perf-3.10.0-327.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.88.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.88.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18595
https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vBvW
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list