-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:3232-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3232
Issue date:        2020-07-29
CVE Names:         CVE-2020-12653 CVE-2020-12654 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in
drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)

* kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function
in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: provide infrastructure to support dual-signing of the kernel
(foundation to help address CVE-2020-10713) (BZ#1837424)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.90.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.90.2.el7.noarch.rpm
kernel-doc-3.10.0-327.90.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.90.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.90.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.90.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.90.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.90.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.90.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.90.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.90.2.el7.x86_64.rpm
perf-3.10.0-327.90.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm
python-perf-3.10.0-327.90.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.90.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.90.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12653
https://access.redhat.com/security/cve/CVE-2020-12654
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXyHsDdzjgjWX9erEAQgN5Q/9EsrWbwAoYiPAhMe0KKEr3hz2HmRPwoyH
FKmCsTcLSRsIS8OkdIs17+/KRC+JXbAI++blDnauk8sgsvXhT2PgthpQGzSjMQHt
ADr3YQSSEphKWFrOBPMPgHaPY0G5nggKhCYp5caE60x9rNdaINVGTgWLDaUnC3v7
AeB7B8GCcUrcKjrT3SZDv3AG/RvF0bBdQV66v06bvgxgyvbIR4vSvsq3rwt8teRq
pNLcOsa6pBOXcqhI18+wciio9SYb6YVnt7XbyIXkvvbho4I1TzvgMRcTo8HC883W
PrYG9fAsVnl5zcs51EI12FO6OhcluA2YPAv8XEHTETscDAMNF4MlGFqJf91VValy
vR3JXuB1fOfKisbdTk620h3V5B8G5z6XyAyDI+NQeN8GuR7EmvPyUHgIf8vPVYll
ceSXHjiDgWQ6ZmCUN4JAlBATyFQXb4ownCHONgzJcVM5z5anNL4dJVO8VQuGQmpf
inM42aIBLfe2J3slpFWu7rsdZmS7V4AkBfpqEhrGOsnVo6gf6r1LhlcGYrPWlEJU
8EnZy+iCAk5yc3Xubc9mPNu+HprIfJmrpfrQPuuRgD8Z15Ad9J0My0Qabu96OraA
MF0xBbDrMAR9diIH6qsY/Nbzik5IN3sqFDAkJW2ZCh4c7MUx8Bg5APfWw8LeJzeP
ba9nbL8mdhI=PnY4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3232:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)
* kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837424)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-12653 https://access.redhat.com/security/cve/CVE-2020-12654 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/grub2bootloader

Package List

Red Hat Enterprise Linux Server AUS (v. 7.2):
Source: kernel-3.10.0-327.90.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.90.2.el7.noarch.rpm kernel-doc-3.10.0-327.90.2.el7.noarch.rpm
x86_64: kernel-3.10.0-327.90.2.el7.x86_64.rpm kernel-debug-3.10.0-327.90.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.90.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.90.2.el7.x86_64.rpm kernel-devel-3.10.0-327.90.2.el7.x86_64.rpm kernel-headers-3.10.0-327.90.2.el7.x86_64.rpm kernel-tools-3.10.0-327.90.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.90.2.el7.x86_64.rpm perf-3.10.0-327.90.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm python-perf-3.10.0-327.90.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.2):
x86_64: kernel-debug-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.90.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.90.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.90.2.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3232-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3232
Issued Date: : 2020-07-29
CVE Names: CVE-2020-12653 CVE-2020-12654

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64


Bugs Fixed

1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c

1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c


Related News