-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1770.2
             kernel security, bug fix, and enhancement update
                                21 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11884 CVE-2020-10711 CVE-2019-19768
                   CVE-2017-18595  

Reference:         ESB-2020.1688
                   ESB-2020.1673
                   ESB-2020.1667

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2199
   https://access.redhat.com/errata/RHSA-2020:2203
   https://access.redhat.com/errata/RHSA-2020:2214
   https://access.redhat.com/errata/RHSA-2020:2242

Comment: This bulletin contains four (4) Red Hat security advisories.

Revision History:  May 21 2020: Vendor issued minor update to include RHEL 6
                   May 20 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:2199-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2199
Issue date:        2020-05-19
CVE Names:         CVE-2019-19768 CVE-2020-10711 CVE-2020-11884 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

* Kernel: s390: page table upgrade in secondary address mode may lead to
privilege escalation (CVE-2020-11884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [FJ8.1 Bug]: A system panic occurs when an I/O timeout occurs.
(BZ#1787296)

* [i40e]BUG: unable to handle kernel NULL pointer dereference at
0000000000000029 (BZ#1802483)

* [OSP16] [offload] [mellanox] VF representors of 2nd nic of bond is NOT
renamed as <PF>_<VFid> (BZ#1802484)

* The kernel crashes in nbd_check_sock_type() due to stack corruption if
the socket address family is AF_INET6. (BZ#1807605)

* Hung kernel tasks with LPm16004B-L when fabric paths are returning
(BZ#1807831)

* bitops: protect variables in set_mask_bits() macro (kernel) (BZ#1809042)

* [RHEL8] blktests block/007 test failed (BZ#1812806)

* [RHEL8.2 Alpha] Server panics with NULL pointer dereference during boot
in selinux_task_to_inode() (BZ#1812807)

* [RHEL8] Kernel panic on job cleanup, related to SyS_getdents64
(BZ#1812808)

* [HPE 8.2 Bug] kernel ignores NMI from ilo (BZ#1816830)

* [RHEL8.2][Azure]Commits to resolve high network latency (BZ#1817944)

* cpu.share scheduling performance issue (BZ#1819908)

* [RHEL8] Scheduler - backport asymetrical and misfit enhancements
(BZ#1821370)

* RHEL8.0 - powerpc/powernv: Enhance opal message read interface
(BZ#1822205)

* SCSI updates for 8.2 (BZ#1822252)

Enhancement(s):

* [RFE] Backport RCU dependecies for kernel-rt (rhel-rt-8.2.0) from stable
(BZ#1826215)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
1828149 - CVE-2020-11884 Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.13.2.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.13.2.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-core-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.13.2.el8_1.aarch64.rpm
perf-4.18.0-147.13.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm
python3-perf-4.18.0-147.13.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.13.2.el8_1.noarch.rpm
kernel-doc-4.18.0-147.13.2.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.13.2.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.13.2.el8_1.ppc64le.rpm
perf-4.18.0-147.13.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.13.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.13.2.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-core-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-debug-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-devel-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-headers-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-modules-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-tools-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.13.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.13.2.el8_1.s390x.rpm
perf-4.18.0-147.13.2.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm
python3-perf-4.18.0-147.13.2.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.13.2.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-core-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.13.2.el8_1.x86_64.rpm
perf-4.18.0-147.13.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm
python3-perf-4.18.0-147.13.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.13.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.13.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.13.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.13.2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/cve/CVE-2020-11884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jffc
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:2203-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2203
Issue date:        2020-05-19
CVE Names:         CVE-2019-19768 CVE-2020-10711 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147-1-13.el8.src.rpm
kpatch-patch-4_18_0-147_0_2-1-9.el8.src.rpm
kpatch-patch-4_18_0-147_0_3-1-9.el8.src.rpm
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.src.rpm
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147-1-13.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debuginfo-1-13.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debugsource-1-13.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-1-9.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-9.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-9.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_3-1-9.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147-1-13.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debuginfo-1-13.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debugsource-1-13.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-1-9.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-9.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-9.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_3-1-9.el8.x86_64.rpm
kpatch-patch-4_18_0-147_3_1-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_5_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_8_1-1-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2020:2214-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2214
Issue date:        2020-05-19
CVE Names:         CVE-2017-18595 CVE-2019-19768 CVE-2020-10711 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: double free may be caused by the function allocate_trace_buffer
in the file kernel/trace/trace.c (CVE-2017-18595)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c
1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.67.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.67.1.el7.noarch.rpm
kernel-doc-3.10.0-693.67.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.67.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.67.1.el7.x86_64.rpm
perf-3.10.0-693.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
python-perf-3.10.0-693.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.67.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.67.1.el7.noarch.rpm
kernel-doc-3.10.0-693.67.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.67.1.el7.ppc64le.rpm
perf-3.10.0-693.67.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm
python-perf-3.10.0-693.67.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.67.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.67.1.el7.x86_64.rpm
perf-3.10.0-693.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
python-perf-3.10.0-693.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.67.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.67.1.el7.noarch.rpm
kernel-doc-3.10.0-693.67.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.67.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.67.1.el7.x86_64.rpm
perf-3.10.0-693.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
python-perf-3.10.0-693.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.67.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.67.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.67.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18595
https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vE0e
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2020:2242-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2242
Issue date:        2020-05-20
CVE Names:         CVE-2017-18595 CVE-2019-19768 CVE-2020-10711 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: double free may be caused by the function allocate_trace_buffer
in the file kernel/trace/trace.c (CVE-2017-18595)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1823371)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c
1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.67.1.rt56.665.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.67.1.rt56.665.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.67.1.rt56.665.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.67.1.rt56.665.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18595
https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n2v5
-----END PGP SIGNATURE-----