exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2519-01

Red Hat Security Advisory 2020-2519-01
Posted Jun 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2519-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-19768, CVE-2020-10711
SHA-256 | 6cfc0f58090649f9090185b8c992ea7ea3a4d17ae7494207f5a23d75df1ee10a

Red Hat Security Advisory 2020-2519-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:2519-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2519
Issue date: 2020-06-10
CVE Names: CVE-2019-19768 CVE-2020-10711
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kpatch-patch-3_10_0-1062-1-18.el7.src.rpm
kpatch-patch-3_10_0-1062_12_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_18_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_1_1-1-17.el7.src.rpm
kpatch-patch-3_10_0-1062_1_2-1-16.el7.src.rpm
kpatch-patch-3_10_0-1062_21_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_4_1-1-13.el7.src.rpm
kpatch-patch-3_10_0-1062_4_2-1-10.el7.src.rpm
kpatch-patch-3_10_0-1062_4_3-1-10.el7.src.rpm
kpatch-patch-3_10_0-1062_7_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1062_9_1-1-7.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062-1-18.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062-debuginfo-1-18.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_12_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_18_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_1-1-17.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_1-debuginfo-1-17.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_2-1-16.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_2-debuginfo-1-16.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_21_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_1-1-13.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_1-debuginfo-1-13.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_2-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_3-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_7_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_9_1-1-7.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062-1-18.el7.x86_64.rpm
kpatch-patch-3_10_0-1062-debuginfo-1-18.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_12_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_18_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-1-17.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-debuginfo-1-17.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_2-1-16.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_2-debuginfo-1-16.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_21_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_1-1-13.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_1-debuginfo-1-13.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_2-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_3-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_7_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_9_1-1-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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P9EM
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close