-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2907
                  kernel-alt security and bug fix update
                              26 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-alt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12655 CVE-2020-10769 CVE-2019-19046

Reference:         ESB-2020.2864.2
                   ESB-2020.2798
                   ESB-2020.2739
                   ESB-2020.2711

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3545

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-alt security and bug fix update
Advisory ID:       RHSA-2020:3545-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3545
Issue date:        2020-08-25
CVE Names:         CVE-2019-19046 CVE-2020-10769 CVE-2020-12655 
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* kernel: Denial Of Service in the __ipmi_bmc_register() function in
drivers/char/ipmi/ipmi_msghandler.c (CVE-2019-19046)

* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload
longer than 4 bytes is not aligned. (CVE-2020-10769)

* kernel: sync of excessive duration via an XFS v5 image with crafted
metadata (CVE-2020-12655)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* list corruption in iscsi_queuecommand (BZ#1839622)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1708775 - CVE-2020-10769 kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.
1774988 - CVE-2019-19046 kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c
1832543 - CVE-2020-12655 kernel: sync of excessive duration via an XFS v5 image with crafted metadata

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.29.1.el7a.src.rpm

aarch64:
kernel-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-debug-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-devel-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-headers-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-tools-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.29.1.el7a.aarch64.rpm
perf-4.14.0-115.29.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.29.1.el7a.aarch64.rpm
python-perf-4.14.0-115.29.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.29.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.29.1.el7a.noarch.rpm
kernel-doc-4.14.0-115.29.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.29.1.el7a.ppc64le.rpm
perf-4.14.0-115.29.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.29.1.el7a.ppc64le.rpm
python-perf-4.14.0-115.29.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.29.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.29.1.el7a.s390x.rpm
kernel-debug-4.14.0-115.29.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.29.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.29.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.29.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.29.1.el7a.s390x.rpm
kernel-devel-4.14.0-115.29.1.el7a.s390x.rpm
kernel-headers-4.14.0-115.29.1.el7a.s390x.rpm
kernel-kdump-4.14.0-115.29.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.29.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.29.1.el7a.s390x.rpm
perf-4.14.0-115.29.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.29.1.el7a.s390x.rpm
python-perf-4.14.0-115.29.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.29.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.29.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.29.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.29.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.29.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.29.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.29.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.29.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.29.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.29.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19046
https://access.redhat.com/security/cve/CVE-2020-10769
https://access.redhat.com/security/cve/CVE-2020-12655
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX0UOq9zjgjWX9erEAQg0GBAAhwgDu/D8WQ1RVjsqPKW09DH/iYpf974B
IqXQa4+v3QK18FsgQOZn2PjEjCLGz0kH0r9VPnfAMv7QzAmpvsS2S5oq/p0cZkX+
4BmYsdWfdeVn06xEXhutZq8fGpouqQoQdfW/0bs/Tw7pndn7DrhOTvI8NmJvuK2J
pB6Ea31d0zpNXAb7yA9jktHd7FYShLpsLyJt180mbjV8gHmRwCHIJ/QTrNMUcm4E
8y6q/sy38jw37r9F2XlXamQPyjmR6Am5jBL164belu8c2mUxnGylIv6MUKXNupJu
YrsoeMSBUzCft3fSzomBG/UbYxjr4sKFF0+z0B7ivGupNWTE+QoyngztSYDARcUa
gBxrqXpFf5dm6QLq5i844autx+5p5J+b8D86LU2NIOBEzn1R5cVEa40Zor9uPk8q
wLaSCsPoUtusaNiPb39nLbT7KsnOaovkEi/brhEtYL7AAi5R54reYXznoW3Xi2Ft
oHgMuiHROZDEvD3rOaDvO4CLJTCW/VAMneo9ddPTmND8oa8mlPwn5JJ4kRzqCFmd
yg6aCzw488V62tm839e/yh7kn57IOpHOS8a54f6GbDlp63+VN3yvjC1EOq2uweG5
03ub9anwj7/k/jpNV2aMX/eYp21O7hP35bWAfEMV53EJUsfk2qLK7VKpdouzuXpI
gdFYr6/cvs0=
=NqfM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1llE
-----END PGP SIGNATURE-----