A kpatch-patch security update for Red Hat Enterprise Linux 7.6.
=====================================================================
Red Hat Security Advisory
Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:0698-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0698
Issue date: 2020-03-03
CVE Names: CVE-2018-20856
=====================================================================
1. Summary:
An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, x86_64
3. Description:
This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use-after-free in __blk_drain_queue() function in
block/blk-core.c (CVE-2018-20856)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed ( https://bugzilla.redhat.com/):
1738705 - CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c
6. Package List:
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source:
kpatch-patch-3_10_0-957_35_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_35_2-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_38_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-957_38_2-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_38_3-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_41_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-957_43_1-1-1.el7.src.rpm
ppc64le:
kpatch-patch-3_10_0-957_35_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_35_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_35_2-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_35_2-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_2-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_38_3-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_41_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_43_1-1-1.el7.ppc64le.rpm
x86_64:
kpatch-patch-3_10_0-957_35_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_2-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_2-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_2-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_3-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_41_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_43_1-1-1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2018-20856
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc.