-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2020:3222-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3222 Issue date: 2020-07-29 CVE Names: CVE-2019-19807 CVE-2019-20908 CVE-2020-10757 CVE-2020-10766 CVE-2020-10767 CVE-2020-10768 CVE-2020-12653 CVE-2020-12654 CVE-2020-12888 CVE-2020-15780 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in sound/core/timer.c (CVE-2019-19807) * kernel: kernel: DAX hugepages not considered during mremap (CVE-2020-10757) * kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (CVE-2020-10766) * kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. (CVE-2020-10767) * kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768) * kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653) * kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654) * Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888) * kernel: lockdown: bypass through ACPI write via efivar_ssdt (CVE-2019-20908) * kernel: lockdown: bypass through ACPI write via acpi_configfs (CVE-2020-15780) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [DELL EMC 8.1 BUG] : Observing Multiple "hw csum failure" while installing RHEL 8.1 on iSCSI LUN (BZ#1821374) * kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837432) * deadlock between modprobe and netns exit (BZ#1845163) * exit_boot failed when install RHEL8.1 (BZ#1846179) * http request is taking more time for endpoint running on different host via nodeport service (BZ#1847127) * RHEL8.1 - s390/cio: fix virtio-ccw DMA without PV (BZ#1847534) * RHEL8.1 - zEDC problems on z14 (genwqe/pci) (BZ#1847939) * NVMe/FC with DM-MP unexpected I/O failure during "transitioning" [EIOP-8345] (BZ#1854678) * Backport conntrack race condition fixes (BZ#1854953) * nf_conntrack module unload fail and refcount become to negative (BZ#1854954) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1786078 - CVE-2019-19807 kernel: use-after-free in sound/core/timer.c 1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c 1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c 1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario 1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap 1845840 - CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. 1845867 - CVE-2020-10767 kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. 1845868 - CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. 1852942 - CVE-2019-20908 kernel: lockdown: bypass through ACPI write via efivar_ssdt 1852962 - CVE-2020-15780 kernel: lockdown: bypass through ACPI write via acpi_configfs 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v. 8.1): Source: kernel-4.18.0-147.24.2.el8_1.src.rpm aarch64: bpftool-4.18.0-147.24.2.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-core-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debug-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-devel-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-headers-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-modules-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-tools-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.24.2.el8_1.aarch64.rpm perf-4.18.0-147.24.2.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm python3-perf-4.18.0-147.24.2.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-147.24.2.el8_1.noarch.rpm kernel-doc-4.18.0-147.24.2.el8_1.noarch.rpm ppc64le: bpftool-4.18.0-147.24.2.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-core-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.24.2.el8_1.ppc64le.rpm perf-4.18.0-147.24.2.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm python3-perf-4.18.0-147.24.2.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm s390x: bpftool-4.18.0-147.24.2.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm kernel-4.18.0-147.24.2.el8_1.s390x.rpm kernel-core-4.18.0-147.24.2.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.24.2.el8_1.s390x.rpm kernel-debug-4.18.0-147.24.2.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.24.2.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.24.2.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.24.2.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.24.2.el8_1.s390x.rpm kernel-devel-4.18.0-147.24.2.el8_1.s390x.rpm kernel-headers-4.18.0-147.24.2.el8_1.s390x.rpm kernel-modules-4.18.0-147.24.2.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.24.2.el8_1.s390x.rpm kernel-tools-4.18.0-147.24.2.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.24.2.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.24.2.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.24.2.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.24.2.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.24.2.el8_1.s390x.rpm perf-4.18.0-147.24.2.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm python3-perf-4.18.0-147.24.2.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm x86_64: bpftool-4.18.0-147.24.2.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-core-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debug-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-devel-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-headers-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-modules-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-tools-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.24.2.el8_1.x86_64.rpm perf-4.18.0-147.24.2.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm python3-perf-4.18.0-147.24.2.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.1): aarch64: bpftool-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm kernel-tools-libs-devel-4.18.0-147.24.2.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm kernel-tools-libs-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm kernel-tools-libs-devel-4.18.0-147.24.2.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-19807 https://access.redhat.com/security/cve/CVE-2019-20908 https://access.redhat.com/security/cve/CVE-2020-10757 https://access.redhat.com/security/cve/CVE-2020-10766 https://access.redhat.com/security/cve/CVE-2020-10767 https://access.redhat.com/security/cve/CVE-2020-10768 https://access.redhat.com/security/cve/CVE-2020-12653 https://access.redhat.com/security/cve/CVE-2020-12654 https://access.redhat.com/security/cve/CVE-2020-12888 https://access.redhat.com/security/cve/CVE-2020-15780 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/grub2bootloader 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXyHQZtzjgjWX9erEAQggmxAApwdIGaM8ov9YYPnA7i1jCEFdQ93ZEa4j aWOf5sSjxtQRAgfY2opEvc4wnvDuLKxl8TNTgmw198s26O3HgmBr/kz7oUVr24ak x+0tzkwucUzoNTCD1d+WmOVTlWLKzaawmd3MEhKC2/6+mUADbNCKfu3PObkX+KX7 2IJF5KGXFjU4UYVGsq1Syxv5UhNJWOX77AGxn6uRJ6/QJA2CriwHn0L6aWoOnCmY ESO8gAKBvnKLdM2dlEa1U/tLn1c3WMGsGCV78dtf5Eor7gFBwrNm/2eC2kXQX8md 9+B1JQ1IP+H4mBJuewSf674qjGbplaF43/Aoqscb+IJw1t18Rt5KEg/3kM18/MWB ir5cy6UlVFjsW19KX/i1eLyvtUn/pKYgREO79pQjARoTzmat/LBC9aOWmMKji1ue g6DbBcFCM+C3vXgQ0LsM8h1pMye1/3LB6wL3GtaHpHXJrDXywnLvqPp6Q/OJLFkA 97YD6uSQaQi5G93BbbIQ5SO4kKBcK7T/ba2K7JCD0W+eyTwZ5I7WcTSh+gu6p55J agml0ZNOaJem8Y924NGAPSMSu2PPlRTZ/NC3tQ5CYCwTsEmpn2iafFtyKbHIEeSi pDa5iYxtq/fCEzeNDdlxX/tc99wpf/5CUrVrvTlg9MTrsjXHYEIfPAXMU2TSUHS3 Dya6quF3tN8=Awur -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce