-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2020:2427-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2427 Issue date: 2020-06-09 CVE Names: CVE-2020-12657 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body (CVE-2020-12657) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1827191) * ipsec interfaces: fix sending with bpf_redirect() / AF_PACKET sockets (BZ#1821375) * IB/core: deadlock on rdma_nl_mutex when netlink triggers on-demand modprobe rdma_cm (BZ#1821381) * dm: fix excessive bio splitting that results in performance regressions (BZ#1821382) * system time jumps when hotplug vcpu on a long uptime guest (BZ#1822498) * [DELL 8.2 BUG]Ethernet : e1000e doesn't work after S2I (BZ#1825262) * NFSv3 sec=krb5p fails against an ONTAP server (BZ#1826219) * Stand-alone CPU Linpack test reports bad residual on HPC Cluster node(s) while running RHEL 8 (BZ#1827619) * [DELL 8.2 BUG]bluetooth Scanning block S3 and Suspend to idle (BZ#1827620) * RHEL8.2 Beta - SMC-R connection with vlan-id fails (BZ#1827631) * RHEL8.1 - RHEL8.1 kernel 4.18.0-147.3.1.el8.bz181950_test001.ppc64le+debug failed during LPM test (p8/p9):idahop08:LPM (vtpm) (BZ#1827632) * missing version.h dependency for modpost may cause build to fail (BZ#1828229) * efi: kernel panic during ltp fs test - read_all -d /sys -q -r 10 (BZ#1829527) * Let "isolcpus=" skip unknown sub-parameters (BZ#1832367) * RHEL8.0 - Very bad performance with small blocks in FC-IO found by SAP HANA on POWER tests on RHEL8.0 (compared to RHEL7.4) (BZ#1834517) * [FJ8.2 Bug]: [REG] NFS-client panic at nfs4_get_valid_delegation+0x1c/0x40 [nfsv4] (BZ#1837969) * [RHEL-8.3] upstream bonding driver refresh (BZ#1838477) * Enable xt_u32 module (BZ#1840799) * Move xt_u32 module to kernel-modules-extra (BZ#1840800) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: kernel-4.18.0-193.6.3.el8_2.src.rpm aarch64: bpftool-4.18.0-193.6.3.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-core-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debug-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-devel-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-headers-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-modules-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-tools-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.6.3.el8_2.aarch64.rpm perf-4.18.0-193.6.3.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm python3-perf-4.18.0-193.6.3.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-193.6.3.el8_2.noarch.rpm kernel-doc-4.18.0-193.6.3.el8_2.noarch.rpm ppc64le: bpftool-4.18.0-193.6.3.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-core-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.6.3.el8_2.ppc64le.rpm perf-4.18.0-193.6.3.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm python3-perf-4.18.0-193.6.3.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm s390x: bpftool-4.18.0-193.6.3.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.6.3.el8_2.s390x.rpm kernel-4.18.0-193.6.3.el8_2.s390x.rpm kernel-core-4.18.0-193.6.3.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.6.3.el8_2.s390x.rpm kernel-debug-4.18.0-193.6.3.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.6.3.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.6.3.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.6.3.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.6.3.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.6.3.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.6.3.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.6.3.el8_2.s390x.rpm kernel-devel-4.18.0-193.6.3.el8_2.s390x.rpm kernel-headers-4.18.0-193.6.3.el8_2.s390x.rpm kernel-modules-4.18.0-193.6.3.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.6.3.el8_2.s390x.rpm kernel-tools-4.18.0-193.6.3.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.6.3.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.6.3.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.6.3.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.6.3.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.6.3.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.6.3.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.6.3.el8_2.s390x.rpm perf-4.18.0-193.6.3.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.6.3.el8_2.s390x.rpm python3-perf-4.18.0-193.6.3.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.6.3.el8_2.s390x.rpm x86_64: bpftool-4.18.0-193.6.3.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-core-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debug-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-devel-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-headers-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-modules-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-tools-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.6.3.el8_2.x86_64.rpm perf-4.18.0-193.6.3.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm python3-perf-4.18.0-193.6.3.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: bpftool-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm kernel-tools-libs-devel-4.18.0-193.6.3.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.6.3.el8_2.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm kernel-tools-libs-devel-4.18.0-193.6.3.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.6.3.el8_2.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm kernel-tools-libs-devel-4.18.0-193.6.3.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.6.3.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12657 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/5142691 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXt/ex9zjgjWX9erEAQi6gw//ZxdJm9q6yGwJqkbBQaPmTOavx+Pw6h9R BUR5Wg07olIYIhEp7Xe058vMknLDdWk75sNfXPkcAy1QBxXAT+W3VRFjuvCgdvMY xNLssq8HURm2T3l11DFsK06xf7YIP2Q+FVAmeYGb1R+GHl+BnMYOkPVqo8FUbB87 83USFXYMwHpODQLCSUO45Xjj8MJxbM/xmfFrCxYB7C/V1M1M+iAnYSbnyZyOFBTW Mrj76oVSPgYjg/choPWxfvE9iOffisZgZ4jYbKCzBhbqL41uIH/NNOZpFiEQ59Vs GZ1SddzQyU4UAVttenELPSxjh86JSdFgAzIxWVFnEm9x3NFcQytuUSSKUIqpFwta stEc0qAFHUMpBw7olqfpLKH7+Xj2I/2uxLySRLE+VogFnhNtwKSSawvB7PzIceNC 4FBpGqtN7yDF79aUBnfp81080PuSL0GFMldDZU9sgKQU4+R7U+vZjJ9nGeuLxs46 IIm4nzuh2YAbgwPpch1myupMqvRWLXs02vAzdfMuUpqKs/d9CG/pxN7vU3wSFSDF Cbm3qXTythkae18G9ZU4e6brmwua+Lj/RjdT+XI2C8MUgI11igNAzYotGn3SS+5w sUlabzOQzNDy0ctcvRDFK47Ejqacp2UpG/iZf5hqJBQMwEHSP/YL/9Yi1HXhLC32 RtF4eH2ia/I=TgsP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce