-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2070
                       kpatch-patch security update
                               16 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12657  

Reference:         ESB-2020.2006
                   ESB-2020.1830.2
                   ESB-2020.1779.3
                   ESB-2020.1768.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2567

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:2567-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2567
Issue date:        2020-06-15
CVE Names:         CVE-2020-12657 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in block/bfq-iosched.c related to
bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-193-1-3.el8.src.rpm
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-193-debugsource-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-193-debuginfo-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-193-debugsource-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12657
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3c6o
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXugmCuNLKJtyKPYoAQg2SA//f+Ibd52GXB64CptpBzNHbk59CcjbO3kW
F5i5IyBc1BblvJUMR+0haIrEan8t6nZ38rVrVv+5mfsht2+xNKBMROD3F4VRbSH4
1DGcDqtggXZN5EDEqR6H5C9Ohq0h8OkeNDQLQtd+15bJ9CzvVU+Kylku1zC3xezz
wQDLOEZKJNhPJ7pUxcc07Uz5NAtOdJTu5D8oEf2pzg17/rTO96LfgMRVd5bRVmuy
t3AXQ6ABuDPb6HZFrYOw7sLQ0B+Iu4kXsTFuWu4iWBtbn4FV7mJWv+lu8uhDAch6
6edE/z8JSubs9IIWuf0NeBD27kXw9g3zgvBDLkRt8laHoKHap70yg2Hm93yogqPK
zzZEHrHDD2QNKnmpnTab1CgwTvhxqBQiZh/KhwzRZYQUk9dibJA1cfLanKhZ5gty
Joqxabm+3+uVrlH48YYdGoDWfQe5c6rf35ec7T/X71ci13Run9itVurXNB8fRyn7
cygEotdKNCYsxiDONn8cFsS/vk0qQDesmvht0i71joYPRRn5++vquMB1zCI1tmfq
0q2fgM5kwkg6bQ69ltGjafndOdAOUuNYQap6cJZVDxDVXyzgGA+oYzKvkqK+veQQ
zhUS3Zv9YEC8dbg7opemwoguN2RfP/3imAwTIsb7y+YIawXN+l1XM50jOnDvM++S
6sIHdPDn4Ps=
=tL7A
-----END PGP SIGNATURE-----