-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2035
                       kpatch-patch security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10711 CVE-2019-19768 

Reference:         ESB-2020.2008
                   ESB-2020.1853
                   ESB-2020.1851
                   ESB-2020.1770.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2519

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:2519-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2519
Issue date:        2020-06-10
CVE Names:         CVE-2019-19768 CVE-2020-10711 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kpatch-patch-3_10_0-1062-1-18.el7.src.rpm
kpatch-patch-3_10_0-1062_12_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_18_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_1_1-1-17.el7.src.rpm
kpatch-patch-3_10_0-1062_1_2-1-16.el7.src.rpm
kpatch-patch-3_10_0-1062_21_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_4_1-1-13.el7.src.rpm
kpatch-patch-3_10_0-1062_4_2-1-10.el7.src.rpm
kpatch-patch-3_10_0-1062_4_3-1-10.el7.src.rpm
kpatch-patch-3_10_0-1062_7_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1062_9_1-1-7.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062-1-18.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062-debuginfo-1-18.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_12_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_18_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_1-1-17.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_1-debuginfo-1-17.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_2-1-16.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_2-debuginfo-1-16.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_21_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_1-1-13.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_1-debuginfo-1-13.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_2-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_3-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_7_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_9_1-1-7.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062-1-18.el7.x86_64.rpm
kpatch-patch-3_10_0-1062-debuginfo-1-18.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_12_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_18_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-1-17.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-debuginfo-1-17.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_2-1-16.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_2-debuginfo-1-16.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_21_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_1-1-13.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_1-debuginfo-1-13.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_2-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_3-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_7_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_9_1-1-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=P9EM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=So/6
-----END PGP SIGNATURE-----