-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2020:3019-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3019 Issue date: 2020-07-21 CVE Names: CVE-2019-13648 CVE-2020-12888 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888) * kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call (CVE-2019-13648) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840678) * Deadlock condition grabbing ssb_state lock (BZ#1841120) * ext4: change LRU to round-robin in extent status tree shrinker (BZ#1847342) * Emulex lpfc seems to get hung up failing IOCB'S continuously on kernel 3.10.0-957.21.3.el7.x86_64 leading to Oracle evictions (BZ#1849650) * After upgrade to 3.9.89 pod containers with CPU limits fail to start due to cgroup error (BZ#1850499) Enhancement(s): * [Marvell 7.8 FEAT] Update bnx2fc driver to latest upstream (BZ#1834817) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1735630 - CVE-2019-13648 kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call 1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7): Source: kernel-3.10.0-1062.30.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.30.1.el7.noarch.rpm kernel-doc-3.10.0-1062.30.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.30.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.30.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.30.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.30.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.30.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.30.1.el7.x86_64.rpm perf-3.10.0-1062.30.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm python-perf-3.10.0-1062.30.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7): x86_64: bpftool-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.30.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.30.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.7): Source: kernel-3.10.0-1062.30.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.30.1.el7.noarch.rpm kernel-doc-3.10.0-1062.30.1.el7.noarch.rpm ppc64: bpftool-3.10.0-1062.30.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm kernel-3.10.0-1062.30.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.30.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.30.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.30.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.30.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.30.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.30.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.30.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.30.1.el7.ppc64.rpm perf-3.10.0-1062.30.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm python-perf-3.10.0-1062.30.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1062.30.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.30.1.el7.ppc64le.rpm perf-3.10.0-1062.30.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm python-perf-3.10.0-1062.30.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm s390x: bpftool-3.10.0-1062.30.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm kernel-3.10.0-1062.30.1.el7.s390x.rpm kernel-debug-3.10.0-1062.30.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.30.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.30.1.el7.s390x.rpm kernel-devel-3.10.0-1062.30.1.el7.s390x.rpm kernel-headers-3.10.0-1062.30.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.30.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.30.1.el7.s390x.rpm perf-3.10.0-1062.30.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm python-perf-3.10.0-1062.30.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm x86_64: bpftool-3.10.0-1062.30.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.30.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.30.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.30.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.30.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.30.1.el7.x86_64.rpm perf-3.10.0-1062.30.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm python-perf-3.10.0-1062.30.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.7): ppc64: bpftool-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.30.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.30.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.30.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.30.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.30.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-13648 https://access.redhat.com/security/cve/CVE-2020-12888 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/5142691 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXxbxbtzjgjWX9erEAQi/ShAAj7QLmyaPWknuaOri46CppTH+myrIXqj5 oC/XdIcWhZJ5Y4ao8w9i1IVfXEAg11HO2Zuo0peG7dCPKNreIrjouPrBu0NkZ145 NxCy31XyNN6Hs3tekTuweTFUgnMBDeb0XwZD6IZcoTDQsDAjQ131t3Krs7awP5IM MF99WPKXZVBkdkFRVo6Suy2vQNKWXYIukP8fh8ksVTlhSwyQGOZbhRz3gjKIipCG dRgGXJ5BSsRzg2OdIRCizxDZcRnLNNSAPrpY9BcMPynMJ5fxdeEduRmppO4SjOa3 WcUg9AIVXWhjkS9V1g0PSJmJW2U9IBbxWzGWX1mt1EFqWhubw1tT5xh1ZYE/tLjI /u6vHiw21C3V9mdaKtxl6PRiiNrj0YEb5Ue3GP5wamX8WDG/p1M8ef8sU5E2yvUy 76MCICK5jV3gK3gKnkydWq/AmNUjIVEYiyjTFzxRKuUZgDysp7evxwD9z0D3mt7b vYqa/JONwlOBvoC9viH8sX0Pw8RLcph/asNfsQ6yCz8iXj8a1xnwTb2paDhPuK36 kZ5un8hlE0rS+wWrs2RaqPf/9z72f/z0f4QGnSaj+p/IvNR9FvBwG9y9DHefdeUz Ug0IORftReZe2Om/UmqDuJXr9gv8J8WpNuUC+a0vz/tkga/7nGTw2B6Zxlb6PoF9 lmORKploqgk=IgHv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce