Exploit/Advisories

Published on July 31st, 2020 📆 | 5109 Views ⚑

0

Red Hat Security Advisory 2020-3228-01 ≈ Packet Storm


https://www.ispeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2020:3228-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3228
Issue date: 2020-07-29
CVE Names: CVE-2019-20908 CVE-2020-15780
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: lockdown: bypass through ACPI write via efivar_ssdt
(CVE-2019-20908)

* kernel: lockdown: bypass through ACPI write via acpi_configfs
(CVE-2020-15780)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: provide infrastructure to support dual-signing of the kernel
(foundation to help address CVE-2020-10713) (BZ#1837431)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.





5. Bugs fixed (https://bugzilla.redhat.com/):

1852942 - CVE-2019-20908 kernel: lockdown: bypass through ACPI write via efivar_ssdt
1852962 - CVE-2020-15780 kernel: lockdown: bypass through ACPI write via acpi_configfs

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
kernel-4.18.0-80.27.2.el8_0.src.rpm

aarch64:
bpftool-4.18.0-80.27.2.el8_0.aarch64.rpm
bpftool-debuginfo-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-core-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-headers-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.27.2.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.27.2.el8_0.aarch64.rpm
perf-4.18.0-80.27.2.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.27.2.el8_0.aarch64.rpm
python3-perf-4.18.0-80.27.2.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.27.2.el8_0.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-80.27.2.el8_0.noarch.rpm
kernel-doc-4.18.0-80.27.2.el8_0.noarch.rpm

ppc64le:
bpftool-4.18.0-80.27.2.el8_0.ppc64le.rpm
bpftool-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-core-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-cross-headers-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-debug-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-debug-core-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-debug-devel-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-debug-modules-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-devel-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-headers-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-modules-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-modules-extra-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-tools-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm
kernel-tools-libs-4.18.0-80.27.2.el8_0.ppc64le.rpm
perf-4.18.0-80.27.2.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm
python3-perf-4.18.0-80.27.2.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm

s390x:
bpftool-4.18.0-80.27.2.el8_0.s390x.rpm
bpftool-debuginfo-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-core-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-cross-headers-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-debug-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-debug-core-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-debug-debuginfo-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-debug-devel-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-debug-modules-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-debug-modules-extra-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-debuginfo-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-devel-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-headers-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-modules-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-modules-extra-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-tools-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-tools-debuginfo-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-zfcpdump-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-zfcpdump-core-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-zfcpdump-devel-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-4.18.0-80.27.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-80.27.2.el8_0.s390x.rpm
perf-4.18.0-80.27.2.el8_0.s390x.rpm
perf-debuginfo-4.18.0-80.27.2.el8_0.s390x.rpm
python3-perf-4.18.0-80.27.2.el8_0.s390x.rpm
python3-perf-debuginfo-4.18.0-80.27.2.el8_0.s390x.rpm

x86_64:
bpftool-4.18.0-80.27.2.el8_0.x86_64.rpm
bpftool-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-core-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-headers-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.27.2.el8_0.x86_64.rpm
perf-4.18.0-80.27.2.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm
python3-perf-4.18.0-80.27.2.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20908
https://access.redhat.com/security/cve/CVE-2020-15780
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kiaY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.