what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5430-01

Red Hat Security Advisory 2020-5430-01
Posted Dec 15, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5430-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds write and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-18551, CVE-2019-19447, CVE-2019-20636, CVE-2019-9454, CVE-2020-12770
SHA-256 | 0bfd4a3134b86355b7ff63ecd9834313e1383db6cbc7a5a8ae97fc7cb795cb18

Red Hat Security Advisory 2020-5430-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2020:5430-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5430
Issue date: 2020-12-15
CVE Names: CVE-2017-18551 CVE-2019-9454 CVE-2019-19447
CVE-2019-20636 CVE-2020-12770
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: out of bounds write in function i2c_smbus_xfer_emulated in
drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)

* kernel: out of bounds write in i2c driver leads to local escalation of
privilege (CVE-2019-9454)

* kernel: mounting a crafted ext4 filesystem image, performing some
operations, and unmounting can lead to a use-after-free in ext4_put_super
in fs/ext4/super.c (CVE-2019-19447)

* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)

* kernel: sg_write function lacks an sg_remove_request call in a certain
failure case (CVE-2020-12770)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Secure boot key is not loaded with kernel-3.10.0-1159.el7: MODSIGN:
Couldn't get UEFI MokListRT (BZ#1876951)

* RHEL7.6: no-carrier configured interfaces causes soft lockups by
mount.nfs and hang booting/shutdown process (BZ#1889770)

* [Intel Bug]: hrtimer (rdmavt RNR timer) was lost sometimes (BZ#1892996)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1757368 - CVE-2017-18551 kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c
1781679 - CVE-2019-19447 kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c
1818818 - CVE-2019-9454 kernel: out of bounds write in i2c driver leads to local escalation of privilege
1824059 - CVE-2019-20636 kernel: out-of-bounds write via crafted keycode table
1834845 - CVE-2020-12770 kernel: sg_write function lacks an sg_remove_request call in a certain failure case

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.81.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.81.1.el7.noarch.rpm
kernel-doc-3.10.0-693.81.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.81.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.81.1.el7.x86_64.rpm
perf-3.10.0-693.81.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
python-perf-3.10.0-693.81.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.81.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.81.1.el7.noarch.rpm
kernel-doc-3.10.0-693.81.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.81.1.el7.ppc64le.rpm
perf-3.10.0-693.81.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm
python-perf-3.10.0-693.81.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.81.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.81.1.el7.x86_64.rpm
perf-3.10.0-693.81.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
python-perf-3.10.0-693.81.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.81.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.81.1.el7.noarch.rpm
kernel-doc-3.10.0-693.81.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.81.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.81.1.el7.x86_64.rpm
perf-3.10.0-693.81.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
python-perf-3.10.0-693.81.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.81.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.81.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.81.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.81.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.81.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.81.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18551
https://access.redhat.com/security/cve/CVE-2019-9454
https://access.redhat.com/security/cve/CVE-2019-19447
https://access.redhat.com/security/cve/CVE-2019-20636
https://access.redhat.com/security/cve/CVE-2020-12770
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k8gH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close