what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2667-01

Red Hat Security Advisory 2020-2667-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2667-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | a16d8fc15d746173ce8693aa8d13c75c2124107f9b866c44ffe54c70d18d4869

Red Hat Security Advisory 2020-2667-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:2667-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2667
Issue date: 2020-06-23
CVE Names: CVE-2020-12657
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in block/bfq-iosched.c related to
bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [FJ8.2 Bug]: kernel: retrieving process core dump of the init process
(PID 1) fails (BZ#1821377)

* Stand-alone CPU Linpack test reports bad residual on HPC Cluster node(s)
while running RHEL 8 (BZ#1827618)

* missing version.h dependency for modpost may cause build to fail
(BZ#1828228)

* RHEL8.2 Pre-Beta - net/ibmvnic: Fix typo in retry check (BZ#1828708)

* efi: kernel panic during ltp fs test - read_all -d /sys -q -r 10
(BZ#1829526)

* RHEL8.2 Beta - SMC-R connection with vlan-id fails (BZ#1830895)

* RHEL8.1 - RHEL8.1 kernel
4.18.0-147.3.1.el8.bz181950_test001.ppc64le+debug failed during LPM test
(p8/p9):idahop08:LPM (vtpm) (BZ#1831663)

* s390/pci: fix bugs related to MIO instruction usage (BZ#1834690)

* RHEL8.2 Alpha - ISST-LTE:PowerVM: vNIC DLPAR crashes the LPAR (ibmvnic)
(BZ#1836232)

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840685)

* [Hyper-V][RHEL8.2] Update netvsc driver (BZ#1842485)

* block layer: update to v5.3 (BZ#1842872)

* netfilter: backports from upstream (BZ#1845041)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.20.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.20.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.20.1.el8_1.aarch64.rpm
perf-4.18.0-147.20.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.20.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.20.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.20.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.20.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.20.1.el8_1.ppc64le.rpm
perf-4.18.0-147.20.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.20.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.20.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.20.1.el8_1.s390x.rpm
perf-4.18.0-147.20.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.20.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.20.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.20.1.el8_1.x86_64.rpm
perf-4.18.0-147.20.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.20.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.20.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.20.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12657
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXvIAItzjgjWX9erEAQilTxAAo4i4Ywtl8f1g3E2FH0Xol0svdk+eh/je
ol5PSM/UOIzECYxsHWCqC9njhkilHdHqVWGwkBxkzceqs6t9jTzW7quHUKm372kB
paAuhieyIvi9Jop2LMY8Z/uoQWk5z9qBRqs3vNQBfcCQf2tVrFwwrPQw3sfmO8rR
Mj7TGBBaSwEpdqQ71T5J/rEJ6bYb79xPOAdyqteswPcg68hm1TwrHn8qE7hxbD+3
N2WrpjzfonBkCkgOIQiu/ip6pz+AoThwv0frD8PwXc3Gcyv7/5sIT7fnL4X02ePt
3ct1y/SeoHBtlFIuk+coYnCZZng9kUaAK0Kp0s4JORGPd8A7sleerRGmhZBLJL08
sgyXVi0Fgby8wyDAO50Hd5ruY1onyHSxmJtl8iQOuGrnhC3d4E30AzzVK5cuzyAJ
hdZ4zbpm8DRKZHdZAW5CMH7lK/esyg4yfaCR8nW4p6xY5nri6Ai0ci3mqMMjmc1j
Hs5nGEsGhcm6qn9xUCVGTvxdwZmDAWZILw/f9Vdb+h1VjFh5+Tx5No4GX5z09exb
ZvhMwfZeoEGHVflkXo1K2Rp7dYVr5Du/nego/FK/+m240+z3WvI/fw36zsZiAPn2
WI7oI/EZ3SRs5D2pn23m86uKlaa5JCxKTMYaTNinTm0gps2c5WnH+5BDZQ9DjJX0
BC+EOF+2nNQ=4Umz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close