-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2503
             kernel security and bug fix update for RH for SAP
                               22 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Root Compromise                 -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Existing Account            
                   Denial of Service               -- Existing Account            
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12888 CVE-2020-12654 CVE-2020-12653
                   CVE-2020-10768 CVE-2020-10767 CVE-2020-10766
                   CVE-2020-10757  

Reference:         ESB-2020.2497
                   ESB-2020.2330
                   ESB-2020.2008.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3041

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:3041-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3041
Issue date:        2020-07-21
CVE Names:         CVE-2020-10757 CVE-2020-10766 CVE-2020-10767 
                   CVE-2020-10768 CVE-2020-12653 CVE-2020-12654 
                   CVE-2020-12888 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: kernel: DAX hugepages not considered during mremap
(CVE-2020-10757)

* kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug
allows an attacker to turn off the SSBD protection. (CVE-2020-10766)

* kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP
is unavailable or enhanced IBRS is available. (CVE-2020-10767)

* kernel: Indirect branch speculation can be enabled after it was
force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768)

* kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in
drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)

* kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function
in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)

* Kernel: vfio: access to disabled MMIO space of some devices may lead to
DoS scenario (CVE-2020-12888)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [ESXi][RHEL8.1.0] scsi driver SG list incompatibility (vmw_pvscsi)
(BZ#1839359)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap
1845840 - CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection.
1845867 - CVE-2020-10767 kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available.
1845868 - CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
kernel-4.18.0-80.27.1.el8_0.src.rpm

aarch64:
bpftool-4.18.0-80.27.1.el8_0.aarch64.rpm
bpftool-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-core-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-headers-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.27.1.el8_0.aarch64.rpm
perf-4.18.0-80.27.1.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm
python3-perf-4.18.0-80.27.1.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.27.1.el8_0.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-80.27.1.el8_0.noarch.rpm
kernel-doc-4.18.0-80.27.1.el8_0.noarch.rpm

ppc64le:
bpftool-4.18.0-80.27.1.el8_0.ppc64le.rpm
bpftool-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-core-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-cross-headers-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-core-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-devel-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-modules-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-devel-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-headers-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-modules-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-modules-extra-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-tools-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
kernel-tools-libs-4.18.0-80.27.1.el8_0.ppc64le.rpm
perf-4.18.0-80.27.1.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm
python3-perf-4.18.0-80.27.1.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.27.1.el8_0.ppc64le.rpm

s390x:
bpftool-4.18.0-80.27.1.el8_0.s390x.rpm
bpftool-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-core-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-cross-headers-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-core-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-devel-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-modules-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debug-modules-extra-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-devel-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-headers-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-modules-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-modules-extra-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-tools-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-tools-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-core-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-devel-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-modules-4.18.0-80.27.1.el8_0.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-80.27.1.el8_0.s390x.rpm
perf-4.18.0-80.27.1.el8_0.s390x.rpm
perf-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm
python3-perf-4.18.0-80.27.1.el8_0.s390x.rpm
python3-perf-debuginfo-4.18.0-80.27.1.el8_0.s390x.rpm

x86_64:
bpftool-4.18.0-80.27.1.el8_0.x86_64.rpm
bpftool-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-core-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-headers-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.27.1.el8_0.x86_64.rpm
perf-4.18.0-80.27.1.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm
python3-perf-4.18.0-80.27.1.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.27.1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10757
https://access.redhat.com/security/cve/CVE-2020-10766
https://access.redhat.com/security/cve/CVE-2020-10767
https://access.redhat.com/security/cve/CVE-2020-10768
https://access.redhat.com/security/cve/CVE-2020-12653
https://access.redhat.com/security/cve/CVE-2020-12654
https://access.redhat.com/security/cve/CVE-2020-12888
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Curl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0rfh
-----END PGP SIGNATURE-----