-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:3230-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3230
Issue date:        2020-07-29
CVE Names:         CVE-2019-11487 CVE-2020-12888 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Count overflow in FUSE request leading to use-after-free issues.
(CVE-2019-11487)

* Kernel: vfio: access to disabled MMIO space of some devices may lead to
DoS scenario (CVE-2020-12888)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: provide infrastructure to support dual-signing of the kernel
(foundation to help address CVE-2020-10713) (BZ#1837426)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.
1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.71.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.71.2.el7.noarch.rpm
kernel-doc-3.10.0-693.71.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.71.2.el7.x86_64.rpm
perf-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.71.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.71.2.el7.noarch.rpm
kernel-doc-3.10.0-693.71.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debug-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-devel-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-headers-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-tools-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.71.2.el7.ppc64le.rpm
perf-3.10.0-693.71.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
python-perf-3.10.0-693.71.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.71.2.el7.x86_64.rpm
perf-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.71.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.71.2.el7.noarch.rpm
kernel-doc-3.10.0-693.71.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-devel-3.10.0-693.71.2.el7.x86_64.rpm
kernel-headers-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.71.2.el7.x86_64.rpm
perf-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.71.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.71.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11487
https://access.redhat.com/security/cve/CVE-2020-12888
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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dZgD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3230:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487)
* Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837426)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-11487 https://access.redhat.com/security/cve/CVE-2020-12888 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/grub2bootloader

Package List

Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: kernel-3.10.0-693.71.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.71.2.el7.noarch.rpm kernel-doc-3.10.0-693.71.2.el7.noarch.rpm
x86_64: kernel-3.10.0-693.71.2.el7.x86_64.rpm kernel-debug-3.10.0-693.71.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm kernel-devel-3.10.0-693.71.2.el7.x86_64.rpm kernel-headers-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.71.2.el7.x86_64.rpm perf-3.10.0-693.71.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm python-perf-3.10.0-693.71.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: kernel-3.10.0-693.71.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.71.2.el7.noarch.rpm kernel-doc-3.10.0-693.71.2.el7.noarch.rpm
ppc64le: kernel-3.10.0-693.71.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-693.71.2.el7.ppc64le.rpm kernel-debug-3.10.0-693.71.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.71.2.el7.ppc64le.rpm kernel-devel-3.10.0-693.71.2.el7.ppc64le.rpm kernel-headers-3.10.0-693.71.2.el7.ppc64le.rpm kernel-tools-3.10.0-693.71.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-693.71.2.el7.ppc64le.rpm perf-3.10.0-693.71.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm python-perf-3.10.0-693.71.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
x86_64: kernel-3.10.0-693.71.2.el7.x86_64.rpm kernel-debug-3.10.0-693.71.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm kernel-devel-3.10.0-693.71.2.el7.x86_64.rpm kernel-headers-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.71.2.el7.x86_64.rpm perf-3.10.0-693.71.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm python-perf-3.10.0-693.71.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: kernel-3.10.0-693.71.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.71.2.el7.noarch.rpm kernel-doc-3.10.0-693.71.2.el7.noarch.rpm
x86_64: kernel-3.10.0-693.71.2.el7.x86_64.rpm kernel-debug-3.10.0-693.71.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm kernel-devel-3.10.0-693.71.2.el7.x86_64.rpm kernel-headers-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.71.2.el7.x86_64.rpm perf-3.10.0-693.71.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm python-perf-3.10.0-693.71.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.71.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
ppc64le: kernel-debug-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-693.71.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.71.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-693.71.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.71.2.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.71.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
x86_64: kernel-debug-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.71.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.71.2.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3230-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3230
Issued Date: : 2020-07-29
CVE Names: CVE-2019-11487 CVE-2020-12888

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.4 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64


Bugs Fixed

1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.

1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario


Related News