what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5656-01

Red Hat Security Advisory 2020-5656-01
Posted Dec 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5656-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-18551, CVE-2018-20836, CVE-2019-19046, CVE-2019-19447, CVE-2019-20636, CVE-2019-9454, CVE-2020-12770
SHA-256 | fd9de184b8fb8360645a07825be57f5ccdb12ae5e54743cf9a51ff3832dcb2f5

Red Hat Security Advisory 2020-5656-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security update
Advisory ID: RHSA-2020:5656-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5656
Issue date: 2020-12-22
CVE Names: CVE-2017-18551 CVE-2018-20836 CVE-2019-9454
CVE-2019-19046 CVE-2019-19447 CVE-2019-20636
CVE-2020-12770
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: out of bounds write in function i2c_smbus_xfer_emulated in
drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)

* kernel: race condition in smp_task_timedout() and smp_task_done() in
drivers/scsi/libsas/sas_expander.c leads to use-after-free (CVE-2018-20836)

* kernel: out of bounds write in i2c driver leads to local escalation of
privilege (CVE-2019-9454)

* kernel: Denial Of Service in the __ipmi_bmc_register() function in
drivers/char/ipmi/ipmi_msghandler.c (CVE-2019-19046)

* kernel: mounting a crafted ext4 filesystem image, performing some
operations, and unmounting can lead to a use-after-free in ext4_put_super
in fs/ext4/super.c (CVE-2019-19447)

* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)

* kernel: sg_write function lacks an sg_remove_request call in a certain
failure case (CVE-2020-12770)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1707796 - CVE-2018-20836 kernel: race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c leads to use-after-free
1757368 - CVE-2017-18551 kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c
1774988 - CVE-2019-19046 kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c
1781679 - CVE-2019-19447 kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c
1818818 - CVE-2019-9454 kernel: out of bounds write in i2c driver leads to local escalation of privilege
1824059 - CVE-2019-20636 kernel: out-of-bounds write via crafted keycode table
1834845 - CVE-2020-12770 kernel: sg_write function lacks an sg_remove_request call in a certain failure case

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.65.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.65.1.el7.noarch.rpm
kernel-doc-3.10.0-957.65.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.65.1.el7.x86_64.rpm
kernel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.65.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.65.1.el7.x86_64.rpm
perf-3.10.0-957.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.65.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.65.1.el7.noarch.rpm
kernel-doc-3.10.0-957.65.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.65.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.65.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.65.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.65.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.65.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.65.1.el7.ppc64.rpm
perf-3.10.0-957.65.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
python-perf-3.10.0-957.65.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.65.1.el7.ppc64le.rpm
perf-3.10.0-957.65.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
python-perf-3.10.0-957.65.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.65.1.el7.s390x.rpm
kernel-debug-3.10.0-957.65.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.65.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.65.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.65.1.el7.s390x.rpm
kernel-devel-3.10.0-957.65.1.el7.s390x.rpm
kernel-headers-3.10.0-957.65.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.65.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.65.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.65.1.el7.s390x.rpm
perf-3.10.0-957.65.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.65.1.el7.s390x.rpm
python-perf-3.10.0-957.65.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.65.1.el7.x86_64.rpm
kernel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.65.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.65.1.el7.x86_64.rpm
perf-3.10.0-957.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.65.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.65.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.65.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18551
https://access.redhat.com/security/cve/CVE-2018-20836
https://access.redhat.com/security/cve/CVE-2019-9454
https://access.redhat.com/security/cve/CVE-2019-19046
https://access.redhat.com/security/cve/CVE-2019-19447
https://access.redhat.com/security/cve/CVE-2019-20636
https://access.redhat.com/security/cve/CVE-2020-12770
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4HNP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close