-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:2519-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2519
Issue date:        2020-06-10
CVE Names:         CVE-2019-19768 CVE-2020-10711 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kpatch-patch-3_10_0-1062-1-18.el7.src.rpm
kpatch-patch-3_10_0-1062_12_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_18_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_1_1-1-17.el7.src.rpm
kpatch-patch-3_10_0-1062_1_2-1-16.el7.src.rpm
kpatch-patch-3_10_0-1062_21_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_4_1-1-13.el7.src.rpm
kpatch-patch-3_10_0-1062_4_2-1-10.el7.src.rpm
kpatch-patch-3_10_0-1062_4_3-1-10.el7.src.rpm
kpatch-patch-3_10_0-1062_7_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1062_9_1-1-7.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062-1-18.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062-debuginfo-1-18.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_12_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_18_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_1-1-17.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_1-debuginfo-1-17.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_2-1-16.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_2-debuginfo-1-16.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_21_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_1-1-13.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_1-debuginfo-1-13.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_2-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_4_3-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_7_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_9_1-1-7.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062-1-18.el7.x86_64.rpm
kpatch-patch-3_10_0-1062-debuginfo-1-18.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_12_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_18_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-1-17.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-debuginfo-1-17.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_2-1-16.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_2-debuginfo-1-16.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_21_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_1-1-13.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_1-debuginfo-1-13.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_2-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_3-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_7_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_9_1-1-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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P9EM
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2519:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)
* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-19768 https://access.redhat.com/security/cve/CVE-2020-10711 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: kpatch-patch-3_10_0-1062-1-18.el7.src.rpm kpatch-patch-3_10_0-1062_12_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1062_18_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1062_1_1-1-17.el7.src.rpm kpatch-patch-3_10_0-1062_1_2-1-16.el7.src.rpm kpatch-patch-3_10_0-1062_21_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1062_4_1-1-13.el7.src.rpm kpatch-patch-3_10_0-1062_4_2-1-10.el7.src.rpm kpatch-patch-3_10_0-1062_4_3-1-10.el7.src.rpm kpatch-patch-3_10_0-1062_7_1-1-7.el7.src.rpm kpatch-patch-3_10_0-1062_9_1-1-7.el7.src.rpm
ppc64le: kpatch-patch-3_10_0-1062-1-18.el7.ppc64le.rpm kpatch-patch-3_10_0-1062-debuginfo-1-18.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_12_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_18_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_1_1-1-17.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_1_1-debuginfo-1-17.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_1_2-1-16.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_1_2-debuginfo-1-16.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_21_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_21_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_4_1-1-13.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_4_1-debuginfo-1-13.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_4_2-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_4_3-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_7_1-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_9_1-1-7.el7.ppc64le.rpm
x86_64: kpatch-patch-3_10_0-1062-1-18.el7.x86_64.rpm kpatch-patch-3_10_0-1062-debuginfo-1-18.el7.x86_64.rpm kpatch-patch-3_10_0-1062_12_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_18_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_1_1-1-17.el7.x86_64.rpm kpatch-patch-3_10_0-1062_1_1-debuginfo-1-17.el7.x86_64.rpm kpatch-patch-3_10_0-1062_1_2-1-16.el7.x86_64.rpm kpatch-patch-3_10_0-1062_1_2-debuginfo-1-16.el7.x86_64.rpm kpatch-patch-3_10_0-1062_21_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_21_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_4_1-1-13.el7.x86_64.rpm kpatch-patch-3_10_0-1062_4_1-debuginfo-1-13.el7.x86_64.rpm kpatch-patch-3_10_0-1062_4_2-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1062_4_3-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1062_7_1-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1062_9_1-1-7.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2519-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2519
Issued Date: : 2020-06-10
CVE Names: CVE-2019-19768 CVE-2020-10711

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux7.7 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, x86_64


Bugs Fixed

1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c

1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic


Related News