Lucene search

K
redhatRedHatRHSA-2020:2667
HistoryJun 23, 2020 - 12:34 p.m.

(RHSA-2020:2667) Important: kernel security and bug fix update

2020-06-2312:34:48
access.redhat.com
31

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

18.0%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [FJ8.2 Bug]: kernel: retrieving process core dump of the init process (PID 1) fails (BZ#1821377)

  • Stand-alone CPU Linpack test reports bad residual on HPC Cluster node(s) while running RHEL 8 (BZ#1827618)

  • missing version.h dependency for modpost may cause build to fail (BZ#1828228)

  • RHEL8.2 Pre-Beta - net/ibmvnic: Fix typo in retry check (BZ#1828708)

  • efi: kernel panic during ltp fs test - read_all -d /sys -q -r 10 (BZ#1829526)

  • RHEL8.2 Beta - SMC-R connection with vlan-id fails (BZ#1830895)

  • RHEL8.1 - RHEL8.1 kernel 4.18.0-147.3.1.el8.bz181950_test001.ppc64le+debug failed during LPM test (p8/p9):idahop08:LPM (vtpm) (BZ#1831663)

  • s390/pci: fix bugs related to MIO instruction usage (BZ#1834690)

  • RHEL8.2 Alpha - ISST-LTE:PowerVM: vNIC DLPAR crashes the LPAR (ibmvnic) (BZ#1836232)

  • kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840685)

  • [Hyper-V][RHEL8.2] Update netvsc driver (BZ#1842485)

  • block layer: update to v5.3 (BZ#1842872)

  • netfilter: backports from upstream (BZ#1845041)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

18.0%