what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2567-01

Red Hat Security Advisory 2020-2567-01
Posted Jun 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2567-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | ab064e17571e79bac178b9a10ff5d569de64c697efeb51b8c21243f887a8895e

Red Hat Security Advisory 2020-2567-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:2567-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2567
Issue date: 2020-06-15
CVE Names: CVE-2020-12657
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in block/bfq-iosched.c related to
bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12657
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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<6o
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close