-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2615
                    kernel security and bug fix update
                               31 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15780 CVE-2020-12888 CVE-2020-12654
                   CVE-2020-12653 CVE-2020-10768 CVE-2020-10767
                   CVE-2020-10766 CVE-2020-10757 CVE-2020-10713
                   CVE-2019-20908 CVE-2019-19807 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3218
   https://access.redhat.com/errata/RHSA-2020:3222

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2020:3218-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3218
Issue date:        2020-07-29
CVE Names:         CVE-2019-20908 CVE-2020-15780 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: lockdown: bypass through ACPI write via efivar_ssdt
(CVE-2019-20908)

* kernel: lockdown: bypass through ACPI write via acpi_configfs
(CVE-2020-15780)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: provide infrastructure to support dual-signing of the kernel
(foundation to help address CVE-2020-10713) (BZ#1837433)

* [Regression] RHEL8.2 RC  - [Boston/DD2.1]
[RHEL8.2/kernel-4.18.0-193.el8.ppc64le] Host kernel crashes while running
storage test bucket on KVM guest (iscsi) (BZ#1852048)

* RHEL8.2 - s390/mm: fix panic in gup_fast on large pud (BZ#1853336)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1852942 - CVE-2019-20908 kernel: lockdown: bypass through ACPI write via efivar_ssdt
1852962 - CVE-2020-15780 kernel: lockdown: bypass through ACPI write via acpi_configfs

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-193.14.3.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.14.3.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-core-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.14.3.el8_2.aarch64.rpm
perf-4.18.0-193.14.3.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
python3-perf-4.18.0-193.14.3.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.14.3.el8_2.noarch.rpm
kernel-doc-4.18.0-193.14.3.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.14.3.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.14.3.el8_2.ppc64le.rpm
perf-4.18.0-193.14.3.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.14.3.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.14.3.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-core-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-devel-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-headers-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-modules-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-tools-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.14.3.el8_2.s390x.rpm
perf-4.18.0-193.14.3.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
python3-perf-4.18.0-193.14.3.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.14.3.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-core-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.14.3.el8_2.x86_64.rpm
perf-4.18.0-193.14.3.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
python3-perf-4.18.0-193.14.3.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.14.3.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.14.3.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.14.3.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20908
https://access.redhat.com/security/cve/CVE-2020-15780
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JNO5
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:3222-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3222
Issue date:        2020-07-29
CVE Names:         CVE-2019-19807 CVE-2019-20908 CVE-2020-10757 
                   CVE-2020-10766 CVE-2020-10767 CVE-2020-10768 
                   CVE-2020-12653 CVE-2020-12654 CVE-2020-12888 
                   CVE-2020-15780 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in sound/core/timer.c (CVE-2019-19807)

* kernel: kernel: DAX hugepages not considered during mremap
(CVE-2020-10757)

* kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug
allows an attacker to turn off the SSBD protection. (CVE-2020-10766)

* kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP
is unavailable or enhanced IBRS is available. (CVE-2020-10767)

* kernel: Indirect branch speculation can be enabled after it was
force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768)

* kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in
drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)

* kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function
in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)

* Kernel: vfio: access to disabled MMIO space of some devices may lead to
DoS scenario (CVE-2020-12888)

* kernel: lockdown: bypass through ACPI write via efivar_ssdt
(CVE-2019-20908)

* kernel: lockdown: bypass through ACPI write via acpi_configfs
(CVE-2020-15780)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [DELL EMC 8.1 BUG] : Observing Multiple "hw csum failure" while
installing RHEL 8.1 on iSCSI LUN (BZ#1821374)

* kernel: provide infrastructure to support dual-signing of the kernel
(foundation to help address CVE-2020-10713) (BZ#1837432)

* deadlock between modprobe and netns exit (BZ#1845163)

* exit_boot failed when install RHEL8.1 (BZ#1846179)

* http request is taking more time for endpoint running on different host
via nodeport service (BZ#1847127)

* RHEL8.1 - s390/cio: fix virtio-ccw DMA without PV (BZ#1847534)

* RHEL8.1 - zEDC problems on z14 (genwqe/pci) (BZ#1847939)

* NVMe/FC with DM-MP unexpected I/O failure during "transitioning"
[EIOP-8345] (BZ#1854678)

* Backport conntrack race condition fixes (BZ#1854953)

* nf_conntrack module unload fail and refcount become to negative
(BZ#1854954)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1786078 - CVE-2019-19807 kernel: use-after-free in sound/core/timer.c
1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv 
function in drivers/net/wireless/marvell/mwifiex/scan.c
1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status 
function in drivers/net/wireless/marvell/mwifiex/wmm.c
1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices 
may lead to DoS scenario
1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap
1845840 - CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler 
logical bug allows an attacker to turn off the SSBD protection.
1845867 - CVE-2020-10767 kernel: Indirect Branch Prediction Barrier is force-disabled 
when STIBP is unavailable or enhanced IBRS is available.
1845868 - CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it 
was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.
1852942 - CVE-2019-20908 kernel: lockdown: bypass through ACPI write via efivar_ssdt
1852962 - CVE-2020-15780 kernel: lockdown: bypass through ACPI write via acpi_configfs

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.24.2.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.24.2.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-core-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.24.2.el8_1.aarch64.rpm
perf-4.18.0-147.24.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm
python3-perf-4.18.0-147.24.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.24.2.el8_1.noarch.rpm
kernel-doc-4.18.0-147.24.2.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.24.2.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.24.2.el8_1.ppc64le.rpm
perf-4.18.0-147.24.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.24.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.24.2.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-core-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-debug-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-devel-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-headers-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-modules-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-tools-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.24.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.24.2.el8_1.s390x.rpm
perf-4.18.0-147.24.2.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm
python3-perf-4.18.0-147.24.2.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.24.2.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-core-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.24.2.el8_1.x86_64.rpm
perf-4.18.0-147.24.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm
python3-perf-4.18.0-147.24.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.24.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.24.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.24.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.24.2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19807
https://access.redhat.com/security/cve/CVE-2019-20908
https://access.redhat.com/security/cve/CVE-2020-10757
https://access.redhat.com/security/cve/CVE-2020-10766
https://access.redhat.com/security/cve/CVE-2020-10767
https://access.redhat.com/security/cve/CVE-2020-10768
https://access.redhat.com/security/cve/CVE-2020-12653
https://access.redhat.com/security/cve/CVE-2020-12654
https://access.redhat.com/security/cve/CVE-2020-12888
https://access.redhat.com/security/cve/CVE-2020-15780
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXyHQZtzjgjWX9erEAQggmxAApwdIGaM8ov9YYPnA7i1jCEFdQ93ZEa4j
aWOf5sSjxtQRAgfY2opEvc4wnvDuLKxl8TNTgmw198s26O3HgmBr/kz7oUVr24ak
x+0tzkwucUzoNTCD1d+WmOVTlWLKzaawmd3MEhKC2/6+mUADbNCKfu3PObkX+KX7
2IJF5KGXFjU4UYVGsq1Syxv5UhNJWOX77AGxn6uRJ6/QJA2CriwHn0L6aWoOnCmY
ESO8gAKBvnKLdM2dlEa1U/tLn1c3WMGsGCV78dtf5Eor7gFBwrNm/2eC2kXQX8md
9+B1JQ1IP+H4mBJuewSf674qjGbplaF43/Aoqscb+IJw1t18Rt5KEg/3kM18/MWB
ir5cy6UlVFjsW19KX/i1eLyvtUn/pKYgREO79pQjARoTzmat/LBC9aOWmMKji1ue
g6DbBcFCM+C3vXgQ0LsM8h1pMye1/3LB6wL3GtaHpHXJrDXywnLvqPp6Q/OJLFkA
97YD6uSQaQi5G93BbbIQ5SO4kKBcK7T/ba2K7JCD0W+eyTwZ5I7WcTSh+gu6p55J
agml0ZNOaJem8Y924NGAPSMSu2PPlRTZ/NC3tQ5CYCwTsEmpn2iafFtyKbHIEeSi
pDa5iYxtq/fCEzeNDdlxX/tc99wpf/5CUrVrvTlg9MTrsjXHYEIfPAXMU2TSUHS3
Dya6quF3tN8=
=Awur
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=F7dH
-----END PGP SIGNATURE-----