exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2428-01

Red Hat Security Advisory 2020-2428-01
Posted Jun 9, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2428-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | ac276f9fcd3a3d18eca07a6e0ba7cae277d34b1165af65a5299b03855cbf079e

Red Hat Security Advisory 2020-2428-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2020:2428-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2428
Issue date: 2020-06-09
CVE Names: CVE-2020-12657
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in block/bfq-iosched.c related to
bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1827193)

* kernel-rt: update RT source tree to the RHEL-8.2.z1 source tree
(BZ#1816271)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-193.6.3.rt13.59.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-193.6.3.rt13.59.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.6.3.rt13.59.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12657
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1NIU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close