exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3230-01

Red Hat Security Advisory 2020-3230-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3230-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-11487, CVE-2020-12888
SHA-256 | e2c5658f6a32e72ac2642fe9e8bce73e937d283ef62460929a9bd789cb1d0bec

Red Hat Security Advisory 2020-3230-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:3230-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3230
Issue date: 2020-07-29
CVE Names: CVE-2019-11487 CVE-2020-12888
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Count overflow in FUSE request leading to use-after-free issues.
(CVE-2019-11487)

* Kernel: vfio: access to disabled MMIO space of some devices may lead to
DoS scenario (CVE-2020-12888)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: provide infrastructure to support dual-signing of the kernel
(foundation to help address CVE-2020-10713) (BZ#1837426)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.
1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.71.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.71.2.el7.noarch.rpm
kernel-doc-3.10.0-693.71.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.71.2.el7.x86_64.rpm
perf-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.71.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.71.2.el7.noarch.rpm
kernel-doc-3.10.0-693.71.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debug-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-devel-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-headers-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-tools-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.71.2.el7.ppc64le.rpm
perf-3.10.0-693.71.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
python-perf-3.10.0-693.71.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.71.2.el7.x86_64.rpm
perf-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.71.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.71.2.el7.noarch.rpm
kernel-doc-3.10.0-693.71.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.71.2.el7.x86_64.rpm
perf-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.71.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11487
https://access.redhat.com/security/cve/CVE-2020-12888
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXyHtO9zjgjWX9erEAQiF7g/+PQ2n8eVVNvAzmCpGa+eQP/HtYQ9biewa
KhaIWieRV8jRdYIZZxydZuZebIii473B68/1qkzT1LawDUSyCRUCoMj1N7KOY/X9
yjo8+tKK+SrKx2hzsra2pUyhy5YX6O2znmkERaS83cdPgmnIthxA4mQG6LuwUYDt
94IKfrW+ojFV3kSzyKh/7lZx44roYlv+HIOnvNqjmv4O3ITuPxSRSV86vGVIG2za
QwxQQJEApqDEUJt8y3h7PuCXCfGocjCXbe4UVXSSMnxAXntwDMifSl19+fQYenzo
VdngNuPvmog8rVQcAkYqSC/ZqxDP8uyBmSpLBAclbfiv7nYpNuMIdKTGByI12n6z
RP2cmtbz+tXjmZmlY4rPvC5xicdMj95VeYVK9Yrz3MJQPx6Er3f1VZtBvJ2zonEj
z4IN0WIFxqN2aZRtG7wIKrR+JT4T9SB4YMRFsLY5Wu/kw0h36omiQ1AqEQmFOJbs
KBtLlL3YLBf4NeppIdlAVvW1Qlz+PgApm21yhWr6vnj7pMgqRxLJBfCDPk+dzkpp
gsFa4jNM3VVlka7HnThAjyIefZrwt3WyKke6dpbwbrnkwXY3bm7JlVqLSPyJyuym
q7/bhc5TfKJOfnrREqHBrzIyJhSVVrRcsjz4VPOKSe+wfgLEN2jx6oUJx3xoXpFQ
GN0XIvti1yM=dZgD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close