exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0103-01

Red Hat Security Advisory 2020-0103-01
Posted Jan 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0103-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-10853, CVE-2018-18281, CVE-2018-20856, CVE-2019-11599, CVE-2019-6974
SHA-256 | fcb90197bf847c6ebafd82de864d910086dc1d311169e67eb45ec1ca8f2ab402

Red Hat Security Advisory 2020-0103-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:0103-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0103
Issue date: 2020-01-14
CVE Names: CVE-2018-10853 CVE-2018-18281 CVE-2018-20856
CVE-2019-6974 CVE-2019-11599
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use-after-free in __blk_drain_queue() function in
block/blk-core.c (CVE-2018-20856)

* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
(CVE-2019-6974)

* kernel: kvm: guest userspace to guest kernel write (CVE-2018-10853)

* kernel: TLB flush happens too late on mremap (CVE-2018-18281)

* kernel: fix race condition between mmget_not_zero()/get_task_mm() and
core dumping (CVE-2019-11599)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* guest softlockup in mem_cgroup_reparent_charges with 800GB guests
(BZ#1770111)

* [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some
SkyLake-X servers (BZ#1775682)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1589890 - CVE-2018-10853 kernel: kvm: guest userspace to guest kernel write
1645121 - CVE-2018-18281 kernel: TLB flush happens too late on mremap
1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
1705937 - CVE-2019-11599 kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
1738705 - CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.62.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.62.1.el7.noarch.rpm
kernel-doc-3.10.0-693.62.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.62.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.62.1.el7.x86_64.rpm
perf-3.10.0-693.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
python-perf-3.10.0-693.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.62.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.62.1.el7.noarch.rpm
kernel-doc-3.10.0-693.62.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.62.1.el7.ppc64le.rpm
perf-3.10.0-693.62.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm
python-perf-3.10.0-693.62.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.62.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.62.1.el7.x86_64.rpm
perf-3.10.0-693.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
python-perf-3.10.0-693.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.62.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.62.1.el7.noarch.rpm
kernel-doc-3.10.0-693.62.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.62.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.62.1.el7.x86_64.rpm
perf-3.10.0-693.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
python-perf-3.10.0-693.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.62.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.62.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.62.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10853
https://access.redhat.com/security/cve/CVE-2018-18281
https://access.redhat.com/security/cve/CVE-2018-20856
https://access.redhat.com/security/cve/CVE-2019-6974
https://access.redhat.com/security/cve/CVE-2019-11599
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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IHlt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close