-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2662
                       kpatch-patch security update
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Access Privileged Data -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10768 CVE-2020-10767 CVE-2020-10766

Reference:         ESB-2020.2504

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3297

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:3297-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3297
Issue date:        2020-08-04
CVE Names:         CVE-2020-10766 CVE-2020-10767 CVE-2020-10768 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug
allows an attacker to turn off the SSBD protection. (CVE-2020-10766)

* kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP
is unavailable or enhanced IBRS is available. (CVE-2020-10767)

* kernel: Indirect branch speculation can be enabled after it was
force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1845840 - CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection.
1845867 - CVE-2020-10767 kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available.
1845868 - CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147-1-16.el8.src.rpm
kpatch-patch-4_18_0-147_0_2-1-12.el8.src.rpm
kpatch-patch-4_18_0-147_0_3-1-12.el8.src.rpm
kpatch-patch-4_18_0-147_13_2-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_20_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_3_1-1-12.el8_1.src.rpm
kpatch-patch-4_18_0-147_5_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_8_1-1-5.el8_1.src.rpm

x86_64:
kpatch-patch-4_18_0-147-1-16.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debuginfo-1-16.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debugsource-1-16.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_3-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_3_1-1-12.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_5_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_8_1-1-5.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10766
https://access.redhat.com/security/cve/CVE-2020-10767
https://access.redhat.com/security/cve/CVE-2020-10768
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=s8A3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cAdo
-----END PGP SIGNATURE-----