-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4003
                  kernel-alt security and bug fix update
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-alt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25641  

Reference:         ESB-2020.3936
                   ESB-2020.3888
                   ESB-2020.3775
                   ESB-2020.3669

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5079

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-alt security and bug fix update
Advisory ID:       RHSA-2020:5079-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5079
Issue date:        2020-11-10
CVE Names:         CVE-2020-25641 
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server 
(v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional 
(v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in
DoS (CVE-2020-25641)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL-Alt-7.6 - kernel "Oops: Kernel access of bad area" in
crypto_unregister_instance while running LTP testcase crypto_user02
(BZ#1882230)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() 
could result in DoS

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.33.1.el7a.src.rpm

aarch64:
kernel-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-debug-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-devel-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-headers-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-tools-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.33.1.el7a.aarch64.rpm
perf-4.14.0-115.33.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.33.1.el7a.aarch64.rpm
python-perf-4.14.0-115.33.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.33.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.33.1.el7a.noarch.rpm
kernel-doc-4.14.0-115.33.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.33.1.el7a.ppc64le.rpm
perf-4.14.0-115.33.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.33.1.el7a.ppc64le.rpm
python-perf-4.14.0-115.33.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.33.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.33.1.el7a.s390x.rpm
kernel-debug-4.14.0-115.33.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.33.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.33.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.33.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.33.1.el7a.s390x.rpm
kernel-devel-4.14.0-115.33.1.el7a.s390x.rpm
kernel-headers-4.14.0-115.33.1.el7a.s390x.rpm
kernel-kdump-4.14.0-115.33.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.33.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.33.1.el7a.s390x.rpm
perf-4.14.0-115.33.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.33.1.el7a.s390x.rpm
python-perf-4.14.0-115.33.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.33.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.33.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.33.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.33.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.33.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.33.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.33.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.33.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.33.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.33.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25641
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ulrl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6t/UONLKJtyKPYoAQikHg//cw0ZGnY1aUAGVD+TAFW5h7uG3uktQTYc
B6sMd13QhVzeGM6GUMkpHg4uoD36/H5bx0mHmvSgIGoQQg7BMOr10mjTxs3JbZw5
CfO0PFoU9khT8kH3vJwqKanZ3+P9l74naBDF6COHfdjonDCfXbccQIxEQuQzRKXn
zG8gjW7tEex4lGopWvjRjEOXD1tNvbsGmPx+pGxaTG30kAGCSdTPwuaxZATwROIh
uLp7RX81jS4UK181p50XDgZAk41mknMLOsNw0Yi/bHXwB1WuVA246fNAdM/7V1ud
pJR7VKHLkyQom61Q8fz2OI806NPEAJ+ayttz9zZm/nJOWd8WYN+nNyhN1xMJ/JDh
Bp9UmLqJjd4Xf+Fpgz5pQRuU5Ed5ykDzMbBhrJ/a13IKjzwkPLDkTh0FakJEACc9
FRqIDnIsCuMM2skjTuJHlDzDv3gcVPsQhSYkb91L83QZnwxEa8hfJNWZigzhB8Rg
Ioq5PGwm2Mk8mOQDs+B6jJ16jUVcMnkSL9gW61nc8jaJ4zKKZTR/iNJuGxPfSDxF
zM2H6C1Hs/jlbYCFZubmW3W7qLTfjFAfmBryw5q2rxR9FweJqAwLaHWwOCVcJLz0
l6DXWTXY/MXXAXLIMjizbQ/0E4WE+di21YHayaJQW64vITkRPAYeuwYefSMfXOlK
QFrkyJL71M4=
=eW2v
-----END PGP SIGNATURE-----