-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4531
                          kernel security update
                             23 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12770 CVE-2019-20636 CVE-2019-19447
                   CVE-2019-19046 CVE-2019-9454 CVE-2018-20836
                   CVE-2017-18551  

Reference:         ESB-2020.4406
                   ESB-2020.4177

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5656

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security update
Advisory ID:       RHSA-2020:5656-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5656
Issue date:        2020-12-22
CVE Names:         CVE-2017-18551 CVE-2018-20836 CVE-2019-9454 
                   CVE-2019-19046 CVE-2019-19447 CVE-2019-20636 
                   CVE-2020-12770 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: out of bounds write in function i2c_smbus_xfer_emulated in
drivers/i2c/i2c-core-smbus.c (CVE-2017-18551)

* kernel: race condition in smp_task_timedout() and smp_task_done() in
drivers/scsi/libsas/sas_expander.c leads to use-after-free (CVE-2018-20836)

* kernel: out of bounds write in i2c driver leads to local escalation of
privilege (CVE-2019-9454)

* kernel: Denial Of Service in the __ipmi_bmc_register() function in
drivers/char/ipmi/ipmi_msghandler.c (CVE-2019-19046)

* kernel: mounting a crafted ext4 filesystem image, performing some
operations, and unmounting can lead to a use-after-free in ext4_put_super
in fs/ext4/super.c (CVE-2019-19447)

* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)

* kernel: sg_write function lacks an sg_remove_request call in a certain
failure case (CVE-2020-12770)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1707796 - CVE-2018-20836 kernel: race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c leads to use-after-free
1757368 - CVE-2017-18551 kernel: out of bounds write in function i2c_smbus_xfer_emulated in drivers/i2c/i2c-core-smbus.c
1774988 - CVE-2019-19046 kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c
1781679 - CVE-2019-19447 kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c
1818818 - CVE-2019-9454 kernel: out of bounds write in i2c driver leads to local escalation of privilege
1824059 - CVE-2019-20636 kernel: out-of-bounds write via crafted keycode table
1834845 - CVE-2020-12770 kernel: sg_write function lacks an sg_remove_request call in a certain failure case

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.65.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.65.1.el7.noarch.rpm
kernel-doc-3.10.0-957.65.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.65.1.el7.x86_64.rpm
kernel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.65.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.65.1.el7.x86_64.rpm
perf-3.10.0-957.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.65.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.65.1.el7.noarch.rpm
kernel-doc-3.10.0-957.65.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.65.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.65.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.65.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.65.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.65.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.65.1.el7.ppc64.rpm
perf-3.10.0-957.65.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
python-perf-3.10.0-957.65.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.65.1.el7.ppc64le.rpm
perf-3.10.0-957.65.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
python-perf-3.10.0-957.65.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.65.1.el7.s390x.rpm
kernel-debug-3.10.0-957.65.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.65.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.65.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.65.1.el7.s390x.rpm
kernel-devel-3.10.0-957.65.1.el7.s390x.rpm
kernel-headers-3.10.0-957.65.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.65.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.65.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.65.1.el7.s390x.rpm
perf-3.10.0-957.65.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.65.1.el7.s390x.rpm
python-perf-3.10.0-957.65.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.65.1.el7.x86_64.rpm
kernel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.65.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.65.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.65.1.el7.x86_64.rpm
perf-3.10.0-957.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.65.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.65.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.65.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.65.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.65.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18551
https://access.redhat.com/security/cve/CVE-2018-20836
https://access.redhat.com/security/cve/CVE-2019-9454
https://access.redhat.com/security/cve/CVE-2019-19046
https://access.redhat.com/security/cve/CVE-2019-19447
https://access.redhat.com/security/cve/CVE-2019-20636
https://access.redhat.com/security/cve/CVE-2020-12770
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4HNP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qf+q
-----END PGP SIGNATURE-----