Lucene search

K
redhatRedHatRHSA-2020:2427
HistoryJun 09, 2020 - 5:42 p.m.

(RHSA-2020:2427) Important: kernel security and bug fix update

2020-06-0917:42:37
access.redhat.com
104

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

17.2%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1827191)

  • ipsec interfaces: fix sending with bpf_redirect() / AF_PACKET sockets (BZ#1821375)

  • IB/core: deadlock on rdma_nl_mutex when netlink triggers on-demand modprobe rdma_cm (BZ#1821381)

  • dm: fix excessive bio splitting that results in performance regressions (BZ#1821382)

  • system time jumps when hotplug vcpu on a long uptime guest (BZ#1822498)

  • [DELL 8.2 BUG]Ethernet : e1000e doesn’t work after S2I (BZ#1825262)

  • NFSv3 sec=krb5p fails against an ONTAP server (BZ#1826219)

  • Stand-alone CPU Linpack test reports bad residual on HPC Cluster node(s) while running RHEL 8 (BZ#1827619)

  • [DELL 8.2 BUG]bluetooth Scanning block S3 and Suspend to idle (BZ#1827620)

  • RHEL8.2 Beta - SMC-R connection with vlan-id fails (BZ#1827631)

  • RHEL8.1 - RHEL8.1 kernel 4.18.0-147.3.1.el8.bz181950_test001.ppc64le+debug failed during LPM test (p8/p9):idahop08:LPM (vtpm) (BZ#1827632)

  • missing version.h dependency for modpost may cause build to fail (BZ#1828229)

  • efi: kernel panic during ltp fs test - read_all -d /sys -q -r 10 (BZ#1829527)

  • Let “isolcpus=” skip unknown sub-parameters (BZ#1832367)

  • RHEL8.0 - Very bad performance with small blocks in FC-IO found by SAP HANA on POWER tests on RHEL8.0 (compared to RHEL7.4) (BZ#1834517)

  • [FJ8.2 Bug]: [REG] NFS-client panic at nfs4_get_valid_delegation+0x1c/0x40 [nfsv4] (BZ#1837969)

  • [RHEL-8.3] upstream bonding driver refresh (BZ#1838477)

  • Enable xt_u32 module (BZ#1840799)

  • Move xt_u32 module to kernel-modules-extra (BZ#1840800)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

17.2%