Red Hat Security Advisory 2020-3041-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow and denial of service vulnerabilities.
69e759a3e8224b3a10c02bfe97a315dd059a829ad655f0333f8390a90bc36496
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:3041-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3041
Issue date: 2020-07-21
CVE Names: CVE-2020-10757 CVE-2020-10766 CVE-2020-10767
CVE-2020-10768 CVE-2020-12653 CVE-2020-12654
CVE-2020-12888
====================================================================
1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64
3. Description:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security Fix(es):
* kernel: kernel: DAX hugepages not considered during mremap
(CVE-2020-10757)
* kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug
allows an attacker to turn off the SSBD protection. (CVE-2020-10766)
* kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP
is unavailable or enhanced IBRS is available. (CVE-2020-10767)
* kernel: Indirect branch speculation can be enabled after it was
force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768)
* kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in
drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)
* kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function
in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)
* Kernel: vfio: access to disabled MMIO space of some devices may lead to
DoS scenario (CVE-2020-12888)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Bug Fix(es):
* [ESXi][RHEL8.1.0] scsi driver SG list incompatibility (vmw_pvscsi)
(BZ#1839359)
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap
1845840 - CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection.
1845867 - CVE-2020-10767 kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available.
1845868 - CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.
6. Package List:
Red Hat Enterprise Linux BaseOS E4S (v. 8.0):
Source:
kernel-4.18.0-80.27.1.el8_0.src.rpm
aarch64:
bpftool-4.18.0-80.27.1.el8_0.aarch64.rpm
bpftool-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-core-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-headers-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.27.1.el8_0.aarch64.rpm
perf-4.18.0-80.27.1.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
python3-perf-4.18.0-80.27.1.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
noarch:
kernel-abi-whitelists-4.18.0-80.27.1.el8_0.noarch.rpm
kernel-doc-4.18.0-80.27.1.el8_0.noarch.rpm
ppc64le:
bpftool-4.18.0-80.27.1.el8_0.ppc64le.rpm
bpftool-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-core-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-cross-headers-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-core-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-devel-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-modules-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-devel-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-headers-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-modules-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-modules-extra-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-tools-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-tools-libs-4.18.0-80.27.1.el8_0.ppc64le.rpm
perf-4.18.0-80.27.1.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
python3-perf-4.18.0-80.27.1.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
s390x:
bpftool-4.18.0-80.27.1.el8_0.s390x.rpm
bpftool-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-core-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-cross-headers-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-core-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-devel-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-modules-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-modules-extra-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-devel-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-headers-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-modules-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-modules-extra-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-tools-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-tools-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-core-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-devel-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-modules-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-80.27.1.el8_0.s390x.rpm
perf-4.18.0-80.27.1.el8_0.s390x.rpm
perf-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
python3-perf-4.18.0-80.27.1.el8_0.s390x.rpm
python3-perf-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
x86_64:
bpftool-4.18.0-80.27.1.el8_0.x86_64.rpm
bpftool-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-core-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-headers-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.27.1.el8_0.x86_64.rpm
perf-4.18.0-80.27.1.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
python3-perf-4.18.0-80.27.1.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-10757
https://access.redhat.com/security/cve/CVE-2020-10766
https://access.redhat.com/security/cve/CVE-2020-10767
https://access.redhat.com/security/cve/CVE-2020-10768
https://access.redhat.com/security/cve/CVE-2020-12653
https://access.redhat.com/security/cve/CVE-2020-12654
https://access.redhat.com/security/cve/CVE-2020-12888
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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Curl
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce