-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security and bug fix update Advisory ID: RHSA-2020:5206-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5206 Issue date: 2020-11-24 CVE Names: CVE-2017-18551 CVE-2019-9454 CVE-2019-19046 CVE-2019-19447 CVE-2020-12770 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c (CVE-2017-18551) * kernel: out of bounds write in i2c driver leads to local escalation of privilege (CVE-2019-9454) * kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c (CVE-2019-19046) * kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c (CVE-2019-19447) * kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [RHEL7] deadlock between page fault handler and __get_free_pages() (BZ#1889766) * RHEL7.6: no-carrier configured interfaces causes soft lockups by mount.nfs and hang booting/shutdown process (BZ#1889772) * RHEL7.7 zstream - ESS - kernel panic triggered by freelist pointer corruption (BZ#1893807) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1757368 - CVE-2017-18551 kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c 1774988 - CVE-2019-19046 kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c 1781679 - CVE-2019-19447 kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c 1818818 - CVE-2019-9454 kernel: out of bounds write in i2c driver leads to local escalation of privilege 1834845 - CVE-2020-12770 kernel: sg_write function lacks an sg_remove_request call in a certain failure case 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7): Source: kernel-3.10.0-1062.40.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.40.1.el7.noarch.rpm kernel-doc-3.10.0-1062.40.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.40.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.40.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.40.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.40.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.40.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.40.1.el7.x86_64.rpm perf-3.10.0-1062.40.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm python-perf-3.10.0-1062.40.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7): x86_64: bpftool-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.40.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.40.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.7): Source: kernel-3.10.0-1062.40.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.40.1.el7.noarch.rpm kernel-doc-3.10.0-1062.40.1.el7.noarch.rpm ppc64: bpftool-3.10.0-1062.40.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm kernel-3.10.0-1062.40.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.40.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.40.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.40.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.40.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.40.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.40.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.40.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.40.1.el7.ppc64.rpm perf-3.10.0-1062.40.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm python-perf-3.10.0-1062.40.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1062.40.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.40.1.el7.ppc64le.rpm perf-3.10.0-1062.40.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm python-perf-3.10.0-1062.40.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm s390x: bpftool-3.10.0-1062.40.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.40.1.el7.s390x.rpm kernel-3.10.0-1062.40.1.el7.s390x.rpm kernel-debug-3.10.0-1062.40.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.40.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.40.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.40.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.40.1.el7.s390x.rpm kernel-devel-3.10.0-1062.40.1.el7.s390x.rpm kernel-headers-3.10.0-1062.40.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.40.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.40.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.40.1.el7.s390x.rpm perf-3.10.0-1062.40.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.40.1.el7.s390x.rpm python-perf-3.10.0-1062.40.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.40.1.el7.s390x.rpm x86_64: bpftool-3.10.0-1062.40.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.40.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.40.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.40.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.40.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.40.1.el7.x86_64.rpm perf-3.10.0-1062.40.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm python-perf-3.10.0-1062.40.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.7): ppc64: bpftool-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.40.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.40.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.40.1.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.40.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.40.1.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.40.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.40.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.40.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-18551 https://access.redhat.com/security/cve/CVE-2019-9454 https://access.redhat.com/security/cve/CVE-2019-19046 https://access.redhat.com/security/cve/CVE-2019-19447 https://access.redhat.com/security/cve/CVE-2020-12770 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX7znhtzjgjWX9erEAQhHgg//WM853MLuTqJecx2ms/k7l3QI6VxDlKCq p7pNZVc9L0dYrJOSMK6/f8SXlArCokWYd8iOfiBDXgIxs/+xQIHqGtzAVjE2NS1B 7m3xrnSZZ9KeGUhTJPeYh68h7MqZIYmJVM27hnt3nm9aP0PdQbFGt6MszylPPNP/ ujjRJowY96F9H0BI8S3zFjLKdbWTCLRytTR1E+DL2oeNTGdTfzAOg0K3TxcazJc0 4oZWlhSMdDy822TZdoq8iJ0HAuAIiZ3hwulWf9sqFQb1ZYxtwGGY4ncF3hQ04Dyg syza0GhXj2a4PdbMTl99HzEqWdkiW2FD61VoeZQk80Ge+MevYHtgfPw1dIFv3d91 hHUUm67UxNOvQHyzjZik/AHpON/zFiYT9Cw998Mfx/36mBq3AeuWAR3byzyd2uAo 4S/ZQZNceGQG3OWxcMaPov9IAj5K04Oz2KZAz9pfisaPT8Qy0I3SB9fpvGTH3Obz IY71eq1+4MXunEzfYCvF3Ddgr2uPk3/qCv0zgRFQu+O2ZtJosjhk4t5/3cBeMQ7N SDFf7EhZOfki67AwFUmJkja0nIuloOBtOEg4XdR5u6p7/vpXMzO+KhZPEgxT4aip MAMiXc/Y280yvjUpIiUpspxoNpQxKswqtWk9H/lVaT8F+7llUiHNEpOl5I7l/Vej yU5nPwDCSLs= =zw07 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce