-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2020:3016-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3016 Issue date: 2020-07-21 CVE Names: CVE-2019-3016 CVE-2019-19807 CVE-2020-10757 CVE-2020-10766 CVE-2020-10767 CVE-2020-10768 CVE-2020-12653 CVE-2020-12654 CVE-2020-12888 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time (v. 8) - x86_64 Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: use-after-free in sound/core/timer.c (CVE-2019-19807) * kernel: kernel: DAX hugepages not considered during mremap (CVE-2020-10757) * kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (CVE-2020-10766) * kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. (CVE-2020-10767) * kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768) * kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653) * kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654) * Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888) * kernel: kvm: Information leak within a KVM guest (CVE-2019-3016) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the RHEL-8.2.z2 source tree (BZ#1829582) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1786078 - CVE-2019-19807 kernel: use-after-free in sound/core/timer.c 1792167 - CVE-2019-3016 kernel: kvm: Information leak within a KVM guest 1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c 1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c 1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario 1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap 1845840 - CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. 1845867 - CVE-2020-10767 kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. 1845868 - CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. 6. Package List: Red Hat Enterprise Linux Real Time for NFV (v. 8): Source: kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm x86_64: kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm Red Hat Enterprise Linux Real Time (v. 8): Source: kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.src.rpm x86_64: kernel-rt-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.13.2.rt13.65.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-3016 https://access.redhat.com/security/cve/CVE-2019-19807 https://access.redhat.com/security/cve/CVE-2020-10757 https://access.redhat.com/security/cve/CVE-2020-10766 https://access.redhat.com/security/cve/CVE-2020-10767 https://access.redhat.com/security/cve/CVE-2020-10768 https://access.redhat.com/security/cve/CVE-2020-12653 https://access.redhat.com/security/cve/CVE-2020-12654 https://access.redhat.com/security/cve/CVE-2020-12888 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXxbQY9zjgjWX9erEAQgiAA/8D64Llp5eLf+q6+1VKtw2I3yRaNevBoOB paZeoGORlNIXtzpKjjHlVF+9qm8NvVwFOSBpO/2fW/DKxlzebhWpoqrL0rgzA2pK EJMY7J3raGGU9aeLaRLAT9+qD0czwRIxTrjt0/ReiwOfI8clo+xD+uF6S1I+CPdI bWOEro3a3MNLATQuJrHkeMLQC87Pu7U7P4h9XVVTLAEkStKuUHIR2UtEzz7YRnt1 Q4o7Yw/Gk4xCvErRrFtVD/cm8o+5NzsTcHdDHaz4C3ECxfsm2diPtlX075m2I1rl UPycCX2ONPzYQrmin+YxndNzd46A6r7/Tblbsoy2REXudhtv/dLnxm2v7M9TvbkK V3fb1UlL8sihIYC8Y6fq76tBcmogye1u5m2ZHVJHqhZWMMWLh3TQsn0x8oOBKQre W75EJkBOljLLVVY5OxHk6kznC+hvQ2hfgZ1oAA8PqLOwI1Oq63e6I54wHoui73I/ olaGCqaUOf+BmWnDtCoECoh7JnCOMuYaybu72e6SyLJ7NY7VEYzxDKgfqNJYRBNs 3ttI7g98vEAPc5y99FusFEqM2WSQYSSZIpHrQsKmnZ1o7gnXdjFQKrxcGXokAokw Wf7kko9WYBPASXh6DbDUWX4AMExXnZAENR+DVd+HCUD/K5sXJFeV3Mo6drin/UtX QWUH7/Ydpus=wpvt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce