You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa kpatch-patch

Sigurnosni nedostaci programskog paketa kpatch-patch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:3297-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3297
Issue date: 2020-08-04
CVE Names: CVE-2020-10766 CVE-2020-10767 CVE-2020-10768
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) – x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug
allows an attacker to turn off the SSBD protection. (CVE-2020-10766)

* kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP
is unavailable or enhanced IBRS is available. (CVE-2020-10767)

* kernel: Indirect branch speculation can be enabled after it was
force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1845840 – CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection.
1845867 – CVE-2020-10767 kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available.
1845868 – CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147-1-16.el8.src.rpm
kpatch-patch-4_18_0-147_0_2-1-12.el8.src.rpm
kpatch-patch-4_18_0-147_0_3-1-12.el8.src.rpm
kpatch-patch-4_18_0-147_13_2-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_20_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_3_1-1-12.el8_1.src.rpm
kpatch-patch-4_18_0-147_5_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_8_1-1-5.el8_1.src.rpm

x86_64:
kpatch-patch-4_18_0-147-1-16.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debuginfo-1-16.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debugsource-1-16.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_3-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_3_1-1-12.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_5_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_8_1-1-5.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10766
https://access.redhat.com/security/cve/CVE-2020-10767
https://access.redhat.com/security/cve/CVE-2020-10768
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=s8A3
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-pillow

Otkriven je sigurnosni nedostatak u programskom paketu python-pillow za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close