-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2500
             kernel security, bug fix, and enhancement update
                               22 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12888 CVE-2020-0543 CVE-2019-13648

Reference:         ESB-2020.2330
                   ESB-2019.3009

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3019

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:3019-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3019
Issue date:        2020-07-21
CVE Names:         CVE-2019-13648 CVE-2020-12888 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: vfio: access to disabled MMIO space of some devices may lead to
DoS scenario (CVE-2020-12888)

* kernel: denial of service in arch/powerpc/kernel/signal_32.c and
arch/powerpc/kernel/signal_64.c via sigreturn() system call
(CVE-2019-13648)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840678)

* Deadlock condition grabbing ssb_state lock (BZ#1841120)

* ext4: change LRU to round-robin in extent status tree shrinker
(BZ#1847342)

* Emulex lpfc seems to get hung up failing IOCB'S continuously on kernel
3.10.0-957.21.3.el7.x86_64 leading to Oracle evictions (BZ#1849650)

* After upgrade to 3.9.89 pod containers with CPU limits fail to start due
to cgroup error (BZ#1850499)

Enhancement(s):

* [Marvell 7.8 FEAT] Update bnx2fc driver to latest upstream (BZ#1834817)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1735630 - CVE-2019-13648 kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call
1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
kernel-3.10.0-1062.30.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.30.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.30.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.30.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.30.1.el7.x86_64.rpm
perf-3.10.0-1062.30.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
python-perf-3.10.0-1062.30.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.30.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kernel-3.10.0-1062.30.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.30.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.30.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.30.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.30.1.el7.ppc64.rpm
perf-3.10.0-1062.30.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm
python-perf-3.10.0-1062.30.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.30.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.30.1.el7.ppc64le.rpm
perf-3.10.0-1062.30.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.30.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.30.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm
kernel-3.10.0-1062.30.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.30.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.30.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.30.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.30.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.30.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.30.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.30.1.el7.s390x.rpm
perf-3.10.0-1062.30.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm
python-perf-3.10.0-1062.30.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.30.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.30.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.30.1.el7.x86_64.rpm
perf-3.10.0-1062.30.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
python-perf-3.10.0-1062.30.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bpftool-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.30.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.30.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.30.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.30.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.30.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.30.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13648
https://access.redhat.com/security/cve/CVE-2020-12888
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IgHv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JKXA
-----END PGP SIGNATURE-----