-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2020:3226-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3226 Issue date: 2020-07-29 CVE Names: CVE-2020-10757 CVE-2020-12653 CVE-2020-12654 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: kernel: DAX hugepages not considered during mremap (CVE-2020-10757) * kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653) * kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837427) * Fix dpdk regression introduced by bz1837297 (BZ#1852775) * Possible race condition updating the cfg structure in __assign_irq_vector. (BZ#1854552) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c 1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c 1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6): Source: kernel-3.10.0-957.58.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm kernel-doc-3.10.0-957.58.2.el7.noarch.rpm x86_64: bpftool-3.10.0-957.58.2.el7.x86_64.rpm kernel-3.10.0-957.58.2.el7.x86_64.rpm kernel-debug-3.10.0-957.58.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.58.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm kernel-devel-3.10.0-957.58.2.el7.x86_64.rpm kernel-headers-3.10.0-957.58.2.el7.x86_64.rpm kernel-tools-3.10.0-957.58.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.58.2.el7.x86_64.rpm perf-3.10.0-957.58.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm python-perf-3.10.0-957.58.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6): x86_64: kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.58.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.6): Source: kernel-3.10.0-957.58.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.58.2.el7.noarch.rpm kernel-doc-3.10.0-957.58.2.el7.noarch.rpm ppc64: kernel-3.10.0-957.58.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-957.58.2.el7.ppc64.rpm kernel-debug-3.10.0-957.58.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-957.58.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.58.2.el7.ppc64.rpm kernel-devel-3.10.0-957.58.2.el7.ppc64.rpm kernel-headers-3.10.0-957.58.2.el7.ppc64.rpm kernel-tools-3.10.0-957.58.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-957.58.2.el7.ppc64.rpm perf-3.10.0-957.58.2.el7.ppc64.rpm perf-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm python-perf-3.10.0-957.58.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm ppc64le: kernel-3.10.0-957.58.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.58.2.el7.ppc64le.rpm kernel-debug-3.10.0-957.58.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.58.2.el7.ppc64le.rpm kernel-devel-3.10.0-957.58.2.el7.ppc64le.rpm kernel-headers-3.10.0-957.58.2.el7.ppc64le.rpm kernel-tools-3.10.0-957.58.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.58.2.el7.ppc64le.rpm perf-3.10.0-957.58.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm python-perf-3.10.0-957.58.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm s390x: kernel-3.10.0-957.58.2.el7.s390x.rpm kernel-debug-3.10.0-957.58.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-957.58.2.el7.s390x.rpm kernel-debug-devel-3.10.0-957.58.2.el7.s390x.rpm kernel-debuginfo-3.10.0-957.58.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-957.58.2.el7.s390x.rpm kernel-devel-3.10.0-957.58.2.el7.s390x.rpm kernel-headers-3.10.0-957.58.2.el7.s390x.rpm kernel-kdump-3.10.0-957.58.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-957.58.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-957.58.2.el7.s390x.rpm perf-3.10.0-957.58.2.el7.s390x.rpm perf-debuginfo-3.10.0-957.58.2.el7.s390x.rpm python-perf-3.10.0-957.58.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-957.58.2.el7.s390x.rpm x86_64: bpftool-3.10.0-957.58.2.el7.x86_64.rpm kernel-3.10.0-957.58.2.el7.x86_64.rpm kernel-debug-3.10.0-957.58.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.58.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm kernel-devel-3.10.0-957.58.2.el7.x86_64.rpm kernel-headers-3.10.0-957.58.2.el7.x86_64.rpm kernel-tools-3.10.0-957.58.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.58.2.el7.x86_64.rpm perf-3.10.0-957.58.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm python-perf-3.10.0-957.58.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.6): ppc64: kernel-debug-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.58.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-957.58.2.el7.ppc64.rpm perf-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.58.2.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.58.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.58.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.58.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.58.2.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.58.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.58.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.58.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-10757 https://access.redhat.com/security/cve/CVE-2020-12653 https://access.redhat.com/security/cve/CVE-2020-12654 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/grub2bootloader 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXyHgktzjgjWX9erEAQigzg//QS/ziW+Ap+aZTSvrYiT2cfxQeqfd9oa/ 3mnzKNlIPf5Sm1ZdW18dUmrdW+E0CLCNKdgqmpvlfhlFZBwxf5cGkYEaIssEOVSO eW4mIZydtKcfuIG8edDGuaKTWe48ypRC1yN5eSwx7mE2V4FoPdAkxrplG6PP65jU eO6+pR/5luvWQPkfc5WoqMJT0EGGO0NuhBuju45daCrrrYVGioB0LeyzOdIIBits +fSkOggTOG3Kc0+dh0b5N5yMzjAwXIts+n8FV3V8GsivDRCEnuEYuKubuyiNPlz1 DEjSizP0Hbp39BNaQ19yjtW69oVHV4vHX4LrmTXiC92TZbCEWQRESCDs48xIIQDS xq+81y7raoJUYmXLdLTdogcAnphIZFocVc/8SfeX1bKVmXAGDzaYVwSSiTcL9X4C u3j8bfxV4zdTd9+FcLDLbxDsrqtNi8VqxRi7/3m/HRpzxoyUyEVnJAmQBxITbTww zdDRLGF7rTNpT3COqYgGV8fXvCAnRdEn6UMzZUyqKifHyQPCZ76zi+UsZU2xMok4 2AnyaUQvyKBDpJOEBDHcISvHkFVJ2uPPbNy3ewud4+qW/HcO9F7XNnIXlRIeeQh/ saHYY6/EVqUEjFjj4OF+PNebDSfLKC9xATEZBIPln+ozai7JZqG5CSwNVkypqKJ5 UGzY4V8TK/Y=TSwi -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce