-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1667
                    kernel security and bug fix update
                                13 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11884 CVE-2020-10711 CVE-2020-2732

Reference:         ESB-2020.1585
                   ESB-2020.1473
                   ESB-2020.0954
                   ESB-2020.0949
                   ESB-2020.0947
                   ESB-2020.0945
                   ESB-2020.0908

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2102

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:2102-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2102
Issue date:        2020-05-12
CVE Names:         CVE-2020-2732 CVE-2020-10711 CVE-2020-11884 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

* Kernel: s390: page table upgrade in secondary address mode may lead to
privilege escalation (CVE-2020-11884)

* Kernel: kvm: nVMX: L2 guest may trick the L0 hypervisor to access
sensitive L1 resources (CVE-2020-2732)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [RHEL8.2][Azure]Commits to resolve high network latency (BZ#1817945)

* cpu.share scheduling performance issue (BZ#1819909)

* [DELL 8.2 BUG] [WD 19 SC/DC/TBT] ALSA:  Microphone can't record via front
port after suspend (BZ#1821376)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1805135 - CVE-2020-2732 Kernel: kvm: nVMX: L2 guest may trick the L0 hypervisor to access sensitive L1 resources
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
1828149 - CVE-2020-11884 Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-193.1.2.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.1.2.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-core-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.1.2.el8_2.aarch64.rpm
perf-4.18.0-193.1.2.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm
python3-perf-4.18.0-193.1.2.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm
kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.1.2.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.1.2.el8_2.ppc64le.rpm
perf-4.18.0-193.1.2.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.1.2.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.1.2.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-core-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-debug-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-devel-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-headers-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-modules-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-tools-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.1.2.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.1.2.el8_2.s390x.rpm
perf-4.18.0-193.1.2.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm
python3-perf-4.18.0-193.1.2.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.1.2.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-core-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.1.2.el8_2.x86_64.rpm
perf-4.18.0-193.1.2.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm
python3-perf-4.18.0-193.1.2.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.1.2.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.1.2.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2732
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/cve/CVE-2020-11884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GqIN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrtzYGaOgq3Tt24GAQjKCxAAgJCIO0SraK3yL+c6giBXrRaipma/PtfO
6zx4atsBItPkffRGGztnLUGvDivMJcGlqX3LqcPWIm0JmhL9wQjD2xSEDA2fqR+9
iLJ7E8A1hkmUqpF51v+RYk5n8dNlmV2r2CbiJJRumAYSQO5vkj6w3rFQ4rfeh4qs
MVh6inCYV5E6+38i0AFvOJcB6a5mkwGXJxFTcT40amwSsznQASAQL8TZW6srz5KR
uSA4rgUzfWCbHDf08IA1l+2swDKTtoxZg6vXMs1tU0m04hvI3yKxNXKt6lSaxgup
YMVuSkfRBMcAVsg71gVFwKoPHdpcpNdxJvxYFx+u6wofM5DTyrcKKXiUusbgRkfK
HiHEhkxeZcfHySdoRz+nQ7G+A2BKVTZYfTil2uxhBZvPUz0IoeDUNKAxod77/Sqk
3vXYN1El9G6vDViE88gD51NfImu4Wkd5aqH8cweJMsUsUjU2CdPYDrPiK6qObPPU
gSHZ2fIJc6pEm+GTyoavvYxoyPiXU5sN7XVsgJBbk24hrlDejUqBG/nVsby0hWli
l4uGFliHzgjPPF0CEp3y0CErVw+/Izo5MxjSsRXSOVQtkTvL2SR6eIsD3gqN1tQq
6Nn3NoGckyKXiLVKVW7yazPqiBY0SDSgfrJg6FxX5xp00A3Z1YzHhyVEtrb3bzDY
iLh0XsHb6WE=
=qPUq
-----END PGP SIGNATURE-----