Red Hat 8873 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:3220-01: Important: kernel security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:3220-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:3220
Issue date: 2020-07-29
CVE Names: CVE-2019-19527 CVE-2020-10757 CVE-2020-12653
CVE-2020-12654
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: kernel: DAX hugepages not considered during mremap
(CVE-2020-10757)

* kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in
drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)

* kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function
in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)

* kernel: use-after-free caused by a malicious USB device in the
drivers/hid/usbhid/hiddev.c driver (CVE-2019-19527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL7.7 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot
(BZ#1830889)

* [DELL EMC 7.8 BUG bnxt_en] Error messages related to hwrm observed for
BCM 57504 under dmesg in RHEL 7.8 (BZ#1834190)

* kernel: provide infrastructure to support dual-signing of the kernel
(foundation to help address CVE-2020-10713) (BZ#1837429)

* RHEL7.7 - Request: retrofit kernel commit f82b4b6 to RHEL 7.7/7.8 3.10
kernels. (BZ#1838602)

* kipmi thread high CPU consumption when performing BMC firmware upgrade
(BZ#1841825)

* RHEL7.7 - virtio-blk: fix hw_queue stopped on arbitrary error (kvm)
(BZ#1842994)

* rhel 7 infinite blocked waiting on inode_dio_wait in nfs (BZ#1845520)

* http request is taking more time for endpoint running on different host
via nodeport service (BZ#1847333)

* ext4: change LRU to round-robin in extent status tree shrinker
(BZ#1847343)

* libaio is returning duplicate events (BZ#1850055)

* After upgrade to 3.9.89 pod containers with CPU limits fail to start due
to cgroup error (BZ#1850500)

* Fix dpdk regression introduced by bz1837297 (BZ#1852245)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1783498 - CVE-2019-19527 kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver
1831868 - CVE-2020-12653 kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
1832530 - CVE-2020-12654 kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
1842525 - CVE-2020-10757 kernel: kernel: DAX hugepages not considered during mremap

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1127.18.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1127.18.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-devel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-headers-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.18.2.el7.x86_64.rpm
perf-3.10.0-1127.18.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1127.18.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1127.18.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-devel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-headers-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.18.2.el7.x86_64.rpm
perf-3.10.0-1127.18.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1127.18.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1127.18.2.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-debug-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-devel-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-headers-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-tools-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1127.18.2.el7.ppc64.rpm
perf-3.10.0-1127.18.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
python-perf-3.10.0-1127.18.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1127.18.2.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-debug-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-devel-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-headers-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-tools-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1127.18.2.el7.ppc64le.rpm
perf-3.10.0-1127.18.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
python-perf-3.10.0-1127.18.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1127.18.2.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
kernel-3.10.0-1127.18.2.el7.s390x.rpm
kernel-debug-3.10.0-1127.18.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-1127.18.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1127.18.2.el7.s390x.rpm
kernel-devel-3.10.0-1127.18.2.el7.s390x.rpm
kernel-headers-3.10.0-1127.18.2.el7.s390x.rpm
kernel-kdump-3.10.0-1127.18.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1127.18.2.el7.s390x.rpm
perf-3.10.0-1127.18.2.el7.s390x.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm
python-perf-3.10.0-1127.18.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1127.18.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-devel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-headers-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.18.2.el7.x86_64.rpm
perf-3.10.0-1127.18.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1127.18.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1127.18.2.el7.noarch.rpm
kernel-doc-3.10.0-1127.18.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1127.18.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-devel-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-headers-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1127.18.2.el7.x86_64.rpm
perf-3.10.0-1127.18.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1127.18.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1127.18.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-19527
  https://access.redhat.com/security/cve/CVE-2020-10757
  https://access.redhat.com/security/cve/CVE-2020-12653
  https://access.redhat.com/security/cve/CVE-2020-12654
  https://access.redhat.com/security/updates/classification/#important
  https://access.redhat.com/security/vulnerabilities/grub2bootloader

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.