-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2020:3598-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3598 Issue date: 2020-09-01 CVE Names: CVE-2020-10757 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: kernel: DAX hugepages not considered during mremap (CVE-2020-10757) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [7.7 - Backport request] kernel: scsi: ses: don't ask for diagnostic pages repeatedly during probe (BZ#1861331) * kernel: Race condition in hashtables (BZ#1868687) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7): Source: kernel-3.10.0-1062.33.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.33.1.el7.noarch.rpm kernel-doc-3.10.0-1062.33.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.33.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.33.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.33.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.33.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.33.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.33.1.el7.x86_64.rpm perf-3.10.0-1062.33.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm python-perf-3.10.0-1062.33.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7): x86_64: bpftool-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.33.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.33.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.7): Source: kernel-3.10.0-1062.33.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.33.1.el7.noarch.rpm kernel-doc-3.10.0-1062.33.1.el7.noarch.rpm ppc64: bpftool-3.10.0-1062.33.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm kernel-3.10.0-1062.33.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.33.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.33.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.33.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.33.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.33.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.33.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.33.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.33.1.el7.ppc64.rpm perf-3.10.0-1062.33.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm python-perf-3.10.0-1062.33.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1062.33.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.33.1.el7.ppc64le.rpm perf-3.10.0-1062.33.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm python-perf-3.10.0-1062.33.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm s390x: bpftool-3.10.0-1062.33.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.33.1.el7.s390x.rpm kernel-3.10.0-1062.33.1.el7.s390x.rpm kernel-debug-3.10.0-1062.33.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.33.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.33.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.33.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.33.1.el7.s390x.rpm kernel-devel-3.10.0-1062.33.1.el7.s390x.rpm kernel-headers-3.10.0-1062.33.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.33.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.33.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.33.1.el7.s390x.rpm perf-3.10.0-1062.33.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.33.1.el7.s390x.rpm python-perf-3.10.0-1062.33.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.33.1.el7.s390x.rpm x86_64: bpftool-3.10.0-1062.33.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.33.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.33.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.33.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.33.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.33.1.el7.x86_64.rpm perf-3.10.0-1062.33.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm python-perf-3.10.0-1062.33.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.7): ppc64: bpftool-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.33.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.33.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.33.1.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.33.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.33.1.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.33.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.33.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.33.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-10757 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX055FdzjgjWX9erEAQgTUA//dj+NVor7d8azLRqf45ETdcfF/YKRtOoW PVy3EGTJc/I21J7ULujfkDJiWTJ8cZej0btt9qzy+m8DJJCfTX/ZrM609XYXE0qq dtCHngK4hH6JZFZUfIJcxRs/OT+NVxTYF/BB8ewbzOVhNBt62Dftvf6SEupvXaP6 SVBzdCaqxGjU7S3pVPg4K0y2zqeU1yccpH2/+NdzTKxwFQEVc9axT9J8nFKppMgZ McmAM14F+Y2fqeH1Ms2+EaitZwy3HjxmxGuFh8KFHDS/id19kdnX6gA7aZaI4OEF RGeG7btCvuz1PzavQACKrgC7F7rFmlCkIWU37jdLFwBSxtMUX5yuWJDBsH5GbiDX YWCWNWujSIKR0856QLWP1XL4ixfo6+Vzsog/rtTN4fLSiLtyQjuj6SvI0pdpBBfu AFIMKLI5hwEkDe/AGZMr5EJllHW4x0xWym3OEvaQ9T4ddxEKJYKfMgkYO0BDoH9T INV3OdtBEwl4kdMJ8wPfyTLQUP0bNLFpxGkqxlP4M1Mk9raYaZzv7TnnYLQCNRX6 9YIlpXP177q0VGGAtlFHccXcwaEUB2RJXd4/XgExQYjFnsVzkZt1wow+cbk8IWkU aMnjoMwg22PYpKhgOq5fASeh+q7ZqvNSBxGF1SmS8wMQMZQN/g24LFIijCG8lpL0 r8raZ0yCOgEÂFp -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce