-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2242.2
                    kernel security and bug fix update
                                2 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Console/Physical
                   Denial of Service    -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20169  

Reference:         ESB-2020.2038
                   ESB-2019.1550
                   ESB-2019.0207

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2770
   https://access.redhat.com/errata/RHSA-2020:2777

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  July 2 2020: Vendor released minor update
                   July 1 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2020:2770-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2770
Issue date:        2020-06-30
CVE Names:         CVE-2018-20169 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: usb: missing size check in the __usb_get_extra_descriptor()
leading to DoS (CVE-2018-20169)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840676)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1660385 - CVE-2018-20169 kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.69.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.69.1.el7.noarch.rpm
kernel-doc-3.10.0-693.69.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.69.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.69.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.69.1.el7.x86_64.rpm
perf-3.10.0-693.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
python-perf-3.10.0-693.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.69.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.69.1.el7.noarch.rpm
kernel-doc-3.10.0-693.69.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.69.1.el7.ppc64le.rpm
perf-3.10.0-693.69.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.69.1.el7.ppc64le.rpm
python-perf-3.10.0-693.69.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.69.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.69.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.69.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.69.1.el7.x86_64.rpm
perf-3.10.0-693.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
python-perf-3.10.0-693.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.69.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.69.1.el7.noarch.rpm
kernel-doc-3.10.0-693.69.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.69.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.69.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.69.1.el7.x86_64.rpm
perf-3.10.0-693.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
python-perf-3.10.0-693.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.69.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.69.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.69.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.69.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.69.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20169
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=R0c1
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security and bug fix update
Advisory ID:       RHSA-2020:2777-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2777
Issue date:        2020-07-01
CVE Names:         CVE-2018-20169 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: usb: missing size check in the __usb_get_extra_descriptor()
leading to DoS (CVE-2018-20169)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1837733)

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) [mrg-2.5.z]
(BZ#1840691)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1660385 - CVE-2018-20169 kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.69.1.rt56.667.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.69.1.rt56.667.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.69.1.rt56.667.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.69.1.rt56.667.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20169
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXvxgktzjgjWX9erEAQjEWg/+MOQ/B4yglQ78S6ConqMZehNupQe51iCb
/5w1Uf2ZfIpCG2UQfE5PP/2U6Kk6uLs6Lg8BP/8fcrFONepM6Y2LL9Wr3IiV58LR
HuXwngcDUINCOP/dWMYSBKBASM6+nLvRURLi4buWVkBkGHruMr7IFBdyi+Sh6t16
lDkO6ucldCLNN4aSSJ3su8vB2V+wHHml3CcMUh/kOyS7opX8T7Bw4356tPfr9yZc
mRrVgGc5UC3uiaVZSOgB3alYqYqBecEoAHksv3RyQd7a2ea8J+Ig+CJAODnFrQA6
Bg8xlVj5BYUiH4zs3z96I6jfW2cIPJALcJEWvhLhLH3uHgp2Gu/9TClxBDnoC0sH
VQHoEQOnn4wz9GkWEhzH7K2qT6ghQZe8uG5AbGruQf1nEv5yFMhgBv2cl1Cw/+Rc
6MD9S9KSaipzdJI/tqidL6NMHck8zxN2lmJopeEiFM5gWMxEsIbuMQkxbluVVd7w
JKQ2VmmHzvaxnYqY8Bq8CGMlHQ7fXVWIi+Xid39NWNPAoQKE5ylr1kDBVAjDHcTh
HdSr8gwuC9Mq76my9iKrcAZa7KvmyuqKUJzqgXPgMj7yg1Um5k/339RAe9lIIMKs
DPftTusdi6cR0bXjlXlwvfQamH4Odr3SKO/KhbEuWWVGdcU5VE5Tn5GPGc8hc32R
P7QJFXdsPOY=
=N9Ez
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e3Cb
-----END PGP SIGNATURE-----