Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: RHSA-2020:3218-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 29. Juli 2020, 23:12
Referenzen: https://access.redhat.com/security/cve/CVE-2020-15780
https://access.redhat.com/security/vulnerabilities/grub2bootloader
https://access.redhat.com/security/cve/CVE-2019-20908
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2020:3218-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3218
Issue date: 2020-07-29
CVE Names: CVE-2019-20908 CVE-2020-15780
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: lockdown: bypass through ACPI write via efivar_ssdt
(CVE-2019-20908)

* kernel: lockdown: bypass through ACPI write via acpi_configfs
(CVE-2020-15780)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: provide infrastructure to support dual-signing of the kernel
(foundation to help address CVE-2020-10713) (BZ#1837433)

* [Regression] RHEL8.2 RC - [Boston/DD2.1]
[RHEL8.2/kernel-4.18.0-193.el8.ppc64le] Host kernel crashes while running
storage test bucket on KVM guest (iscsi) (BZ#1852048)

* RHEL8.2 - s390/mm: fix panic in gup_fast on large pud (BZ#1853336)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1852942 - CVE-2019-20908 kernel: lockdown: bypass through ACPI write via
efivar_ssdt
1852962 - CVE-2020-15780 kernel: lockdown: bypass through ACPI write via
acpi_configfs

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-193.14.3.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.14.3.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-core-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.14.3.el8_2.aarch64.rpm
perf-4.18.0-193.14.3.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
python3-perf-4.18.0-193.14.3.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.14.3.el8_2.noarch.rpm
kernel-doc-4.18.0-193.14.3.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.14.3.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.14.3.el8_2.ppc64le.rpm
perf-4.18.0-193.14.3.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.14.3.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.14.3.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-core-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-devel-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-headers-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-modules-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-tools-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.14.3.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.14.3.el8_2.s390x.rpm
perf-4.18.0-193.14.3.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm
python3-perf-4.18.0-193.14.3.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.14.3.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-core-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.14.3.el8_2.x86_64.rpm
perf-4.18.0-193.14.3.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
python3-perf-4.18.0-193.14.3.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.14.3.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.14.3.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.14.3.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.14.3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20908
https://access.redhat.com/security/cve/CVE-2020-15780
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JNO5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung