-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2020:2831-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2831 Issue date: 2020-07-07 CVE Names: CVE-2020-12888 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840674) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.2): Source: kernel-3.10.0-327.89.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.89.1.el7.noarch.rpm kernel-doc-3.10.0-327.89.1.el7.noarch.rpm x86_64: kernel-3.10.0-327.89.1.el7.x86_64.rpm kernel-debug-3.10.0-327.89.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.89.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.89.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.89.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.89.1.el7.x86_64.rpm kernel-devel-3.10.0-327.89.1.el7.x86_64.rpm kernel-headers-3.10.0-327.89.1.el7.x86_64.rpm kernel-tools-3.10.0-327.89.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.89.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.89.1.el7.x86_64.rpm perf-3.10.0-327.89.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.89.1.el7.x86_64.rpm python-perf-3.10.0-327.89.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.89.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.2): x86_64: kernel-debug-debuginfo-3.10.0-327.89.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.89.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.89.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.89.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.89.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.89.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.89.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12888 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/5142691 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXwQyXtzjgjWX9erEAQhgwRAAlimi5qJYboD7pW0/nzaEIsQkwyjS7Erq XJevfRwhYynpDKLXHkohbxzG7PWi2nUZZnRsCNkWGyL6VCs7B3IJKUa9ltSOISof IN6INlmYgCpdpFs4LIM3iDDBbmOVkdtqQ7BQqL3TVMhW9jnGioBZ4lPCMceoVy7l ZhJXx+ZXrRl9X0naRXybrgKGhdij46SlosPkeR2E9+hIBPjnA3lzJI1gc1UbkEtE DCV0OfIfGbvirFvYD1CiWILg8V+lZ3b4ZCcjr/xctYb7Xr4oVLUQH0YDhytFVXDP ETz0x5hnsAgqC4kJ1y1oaI3kMjAfjYmrtYTe0KFBhPu0vTBnwcg4mVivuUNo+sW+ q0645fbNWfYDn2dPGgGvb7kY5qo2xgLVX3BC8qNdW/3BSDsqqpGe1UCY3/jd1PCx DyuItCkHB/l+OKtzyc+CRNlYfXOvMscPtOvWMmLp+c7vQ8OGVDiIAzGx2G2iuBh5 z/edqABp7yYBfXuheOCPUD7/tqmxskUzLAFQ5P3YSNY1kNxHXtKnOdYTSFsXuR4G nDE/+xB9FWMLIzhzQ+A/sSBbA35l77+fOwpISboI7GBxOPOsvpVgvYJMGrPoW2BH D9RqZc9i8kaQmXhHMfD/JtbBDlUnuDPdhM7960/sLuBVULzElkPsFNkBuJOhnp6w Q1l7DiqK7uw=+YaP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce