-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:2082-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2082
Issue date:        2020-05-12
CVE Names:         CVE-2017-18595 CVE-2019-19768 CVE-2020-10711 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: double free may be caused by the function allocate_trace_buffer
in the file kernel/trace/trace.c (CVE-2017-18595)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Delay in RT task scheduled. Incorrect nr_scheduled value. (BZ#1796262)

* ixgbevf interface goes down on hypervisor and causes outage (BZ#1796799)

* kernel: UAF in cdev_put() when a PTP device is removed while its chardev
is open (BZ#1798396)

* [HPEMC RHEL 7.7 RHEL 7.8 REGRESSION]  kernel not populating numa_nod in
/sys/devices... for PMEM (BZ#1801699)

* Unable to exclude files from auditing (BZ#1806430)

* DNAT'd packet is not unmangled upon reply on openshift node (BZ#1806447)

* top shows super high loads when tuned profile realtime-virtual-host is
applied (BZ#1808030)

* [RHEL 7.9] mdraid devices do not autocorrect read errors on parity blocks
(BZ#1810062)

* Observed a memory leak while using dm-multipath (BZ#1812937)

* RHEL7.8: megaraid_sas: MSIx allocation fails in resume path (BZ#1813249)

* Backport: Guest microcode version mismatch on secondary processors(BZ#1814003)

* dm-multipath high load backport incorrect (BZ#1814537)

* qla2xxx: Urgent driver fix needed. Initiator does not relogin to target
after receiving an explicit logout (BZ#1815596)

* Potential deadlock in iscsi_if_rx func (BZ#1817497)

* High iSCSI read latency resolved by 'tcp: implement coalescing on backlog
queue' (BZ#1817499)

* kdump: crashkernel=xM,low is likely to fail when x is big enough
(BZ#1817502)

* [RHEL7.8][Azure]Commits to resolve high network latency (BZ#1817935)

* net_sched: remove a bogus warning in hfsc (BZ#1821262)

* NETDEV WATCHDOG: enp3s0 (r8169): transmit queue 0 timed out (BZ#1822548)

* BUG: unable to handle kernel NULL pointer dereference at fl_dump
(BZ#1824548)

* [ Marvell 7.9] update qla2xxx driver with critical bug fixes (BZ#1827274)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c
1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1127.8.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1127.8.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm
perf-3.10.0-1127.8.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1127.8.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1127.8.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm
perf-3.10.0-1127.8.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1127.8.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1127.8.2.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-debug-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-devel-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-headers-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-tools-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1127.8.2.el7.ppc64.rpm
perf-3.10.0-1127.8.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
python-perf-3.10.0-1127.8.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1127.8.2.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-debug-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-devel-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-headers-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-tools-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1127.8.2.el7.ppc64le.rpm
perf-3.10.0-1127.8.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
python-perf-3.10.0-1127.8.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1127.8.2.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm
kernel-3.10.0-1127.8.2.el7.s390x.rpm
kernel-debug-3.10.0-1127.8.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-1127.8.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1127.8.2.el7.s390x.rpm
kernel-devel-3.10.0-1127.8.2.el7.s390x.rpm
kernel-headers-3.10.0-1127.8.2.el7.s390x.rpm
kernel-kdump-3.10.0-1127.8.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1127.8.2.el7.s390x.rpm
perf-3.10.0-1127.8.2.el7.s390x.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm
python-perf-3.10.0-1127.8.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1127.8.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm
perf-3.10.0-1127.8.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1127.8.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1127.8.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm
perf-3.10.0-1127.8.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18595
https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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XVv3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2082:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (CVE-2017-18595)
* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Delay in RT task scheduled. Incorrect nr_scheduled value. (BZ#1796262)
* ixgbevf interface goes down on hypervisor and causes outage (BZ#1796799)
* kernel: UAF in cdev_put() when a PTP device is removed while its chardev is open (BZ#1798396)
* [HPEMC RHEL 7.7 RHEL 7.8 REGRESSION] kernel not populating numa_nod in /sys/devices... for PMEM (BZ#1801699)
* Unable to exclude files from auditing (BZ#1806430)
* DNAT'd packet is not unmangled upon reply on openshift node (BZ#1806447)
* top shows super high loads when tuned profile realtime-virtual-host is applied (BZ#1808030)
* [RHEL 7.9] mdraid devices do not autocorrect read errors on parity blocks (BZ#1810062)
* Observed a memory leak while using dm-multipath (BZ#1812937)
* RHEL7.8: megaraid_sas: MSIx allocation fails in resume path (BZ#1813249)
* Backport: Guest microcode version mismatch on secondary processors(BZ#1814003)
* dm-multipath high load backport incorrect (BZ#1814537)
* qla2xxx: Urgent driver fix needed. Initiator does not relogin to target after receiving an explicit logout (BZ#1815596)
* Potential deadlock in iscsi_if_rx func (BZ#1817497)
* High iSCSI read latency resolved by 'tcp: implement coalescing on backlog queue' (BZ#1817499)
* kdump: crashkernel=xM,low is likely to fail when x is big enough (BZ#1817502)
* [RHEL7.8][Azure]Commits to resolve high network latency (BZ#1817935)
* net_sched: remove a bogus warning in hfsc (BZ#1821262)
* NETDEV WATCHDOG: enp3s0 (r8169): transmit queue 0 timed out (BZ#1822548)
* BUG: unable to handle kernel NULL pointer dereference at fl_dump (BZ#1824548)
* [ Marvell 7.9] update qla2xxx driver with critical bug fixes (BZ#1827274)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2017-18595 https://access.redhat.com/security/cve/CVE-2019-19768 https://access.redhat.com/security/cve/CVE-2020-10711 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-1127.8.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm
x86_64: bpftool-3.10.0-1127.8.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm perf-3.10.0-1127.8.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-1127.8.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm
x86_64: bpftool-3.10.0-1127.8.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm perf-3.10.0-1127.8.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-1127.8.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm
ppc64: bpftool-3.10.0-1127.8.2.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm kernel-3.10.0-1127.8.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1127.8.2.el7.ppc64.rpm kernel-debug-3.10.0-1127.8.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-1127.8.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1127.8.2.el7.ppc64.rpm kernel-devel-3.10.0-1127.8.2.el7.ppc64.rpm kernel-headers-3.10.0-1127.8.2.el7.ppc64.rpm kernel-tools-3.10.0-1127.8.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-1127.8.2.el7.ppc64.rpm perf-3.10.0-1127.8.2.el7.ppc64.rpm perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm python-perf-3.10.0-1127.8.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1127.8.2.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-debug-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-devel-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-headers-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-tools-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1127.8.2.el7.ppc64le.rpm perf-3.10.0-1127.8.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm python-perf-3.10.0-1127.8.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1127.8.2.el7.s390x.rpm bpftool-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm kernel-3.10.0-1127.8.2.el7.s390x.rpm kernel-debug-3.10.0-1127.8.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm kernel-debug-devel-3.10.0-1127.8.2.el7.s390x.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1127.8.2.el7.s390x.rpm kernel-devel-3.10.0-1127.8.2.el7.s390x.rpm kernel-headers-3.10.0-1127.8.2.el7.s390x.rpm kernel-kdump-3.10.0-1127.8.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-1127.8.2.el7.s390x.rpm perf-3.10.0-1127.8.2.el7.s390x.rpm perf-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm python-perf-3.10.0-1127.8.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm
x86_64: bpftool-3.10.0-1127.8.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm perf-3.10.0-1127.8.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1127.8.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1127.8.2.el7.ppc64.rpm perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1127.8.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-1127.8.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm
x86_64: bpftool-3.10.0-1127.8.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm perf-3.10.0-1127.8.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2082-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2082
Issued Date: : 2020-05-12
CVE Names: CVE-2017-18595 CVE-2019-19768 CVE-2020-10711

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c

1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c

1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic


Related News