exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2669-01

Red Hat Security Advisory 2020-2669-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2669-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | 8da771c947ee1501ba4f44bd0753061bc32e0916e587ac3bb21445d7636e1739

Red Hat Security Advisory 2020-2669-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:2669-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2669
Issue date: 2020-06-23
CVE Names: CVE-2020-12657
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in block/bfq-iosched.c related to
bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147-1-14.el8.src.rpm
kpatch-patch-4_18_0-147_0_2-1-10.el8.src.rpm
kpatch-patch-4_18_0-147_0_3-1-10.el8.src.rpm
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.src.rpm
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debuginfo-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debugsource-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_3-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debuginfo-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debugsource-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_3-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12657
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXvIAPdzjgjWX9erEAQiUew/6A3kcmKagbBnSbfu0iSYDnqbMZaIJF8mh
+tWUuF2FsOK8mwJmuy+KU4r6usiXfgQA4Q4z+KvvGO2AsK3ZWz7bbj7jrlOPZMVx
1ddJK0g9Kj6BKnPZnc+I98ZgGtxxW5hBmKSvq/0M9aLmparVehcLK9tLaxB8cFvw
w7bqkCGuFZZtg0Y4gFoePr8gZDg54nTfco8aUNBwf/cRdjtrC6w1SQFToI7/HCZc
nk3tN2Kc7cyVcE4N2aZXJDPgt7qAq9SIC5QJy9QyN7wgIvJinn6KDqQTnXEwga8f
vt+t8X/lo5f3XbMfxu4KXDCYRmv/kqxpDzJpw6gecNwSKIgj2J85W1mUSLY/SUTy
snBp4wvAANLHlbucltD1D+jfmLfWIw03hERXpgqgbAAHMqGVWwnB8NVfD6j3jZ5l
MXlu5ASxQztmVGVMXuSNlzJPWsgQ693Xv66DjAKt7n02WZHANG8m1UyDwvyoj5To
ffB8qW0R6s63t2kUxud1UwBPBAZvUnl+dUWviuGAfeEyKo1Qr5jBelJ5oHWbzdlL
6tpQmyvxE3dz+sEWZ/jX/yhaxA2u3lDesUbUIKmYuEtOblcDpaXuDpVA6Mw6l301
69Hn81dQDdRy3KWO2jXxYx1mBl9HraqMl14h+drVaw5prXyfuaJ/V57ovzzojcdL
zNzgcyGUWng=AtXQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close