what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2277-01

Red Hat Security Advisory 2020-2277-01
Posted May 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2277-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free, null pointer, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-18595, CVE-2019-19768, CVE-2020-10711
SHA-256 | efe3145206f11b3e50ccbf503ead77fc3430350fad092aff5f0600584c28e720

Red Hat Security Advisory 2020-2277-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2020:2277-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2277
Issue date: 2020-05-26
CVE Names: CVE-2017-18595 CVE-2019-19768 CVE-2020-10711
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: double free may be caused by the function allocate_trace_buffer
in the file kernel/trace/trace.c (CVE-2017-18595)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c
1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.76.1.el7.noarch.rpm
kernel-doc-3.10.0-514.76.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.76.1.el7.x86_64.rpm
perf-3.10.0-514.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
python-perf-3.10.0-514.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.76.1.el7.noarch.rpm
kernel-doc-3.10.0-514.76.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.76.1.el7.ppc64le.rpm
perf-3.10.0-514.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm
python-perf-3.10.0-514.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.76.1.el7.x86_64.rpm
perf-3.10.0-514.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
python-perf-3.10.0-514.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.76.1.el7.noarch.rpm
kernel-doc-3.10.0-514.76.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.76.1.el7.x86_64.rpm
perf-3.10.0-514.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
python-perf-3.10.0-514.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.76.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.76.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18595
https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Nv5c
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close