-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2020:2567-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2567 Issue date: 2020-06-15 CVE Names: CVE-2020-12657 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body (CVE-2020-12657) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: kpatch-patch-4_18_0-193-1-3.el8.src.rpm kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm ppc64le: kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm x86_64: kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12657 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXufFutzjgjWX9erEAQh5UA/9H8nIoMCzGLF6Tu3lb/Q1QcwkvmOyTED2 Dp0KO1o83P4snEgAXd7Mm5oNKkeiKJk5FtpICXOGy9ap1T5eddk4+TSHv0Q/1wTF w2n5oghhFOC5dq72Oyjemme+LZ1Q+DemgHuWsxRXSjp9/rHhR4AVf9gdTREDC1A0 /khRO93SM5QGgQPC2KvMSxwC+i1tlA8wFlr/M0ySBEO9dJxXKe4zCUm1WgLjqHb+ nLTshqNLWPGE/MxQm9EjqgM+4FHt6AgXh/KNvx1tTwmo9ZR63i/8H+QoJBn6MToP 0AlCKcZgBDy9WmRwYTF5+grPzZwvuMbGo6ht8ReZbUz8dCBbfj556Sg475wjydOL vTLNdzaXlGna1fkLEbku9Fb0G3Q+93JCQqqXcOYTcP6QYZfLRJjNtWLRWzYD8FOg t+j4PolxUcKDT0YzFCO45ZXoh8VaTAuQ+uNZVpAEzgewNCPy13sHq23TGY0Owu+P V0ajHBch78RMdfsoLfioc4g0bTJFyAg7i/gdmVAcf5joKictWxcDHyMrGKgb5UaF JFUv5Wt2u4VfqRnPuCOgdAyHkVcZFPUHxCbsyyUt4gqmHRdQe8XZUAej2Mc6LJlG IGAeRw9og79Jl4tjyQhYVA4VkAXC4GVyEzh3QR1o9Q0GusTYXZt2BHEvom/h0gad Hy3u+qjQAoc<6o -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce