Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:2429 - Security Advisory
Issued:
2020-06-09
Updated:
2020-06-09

RHSA-2020:2429 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)
  • Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation (CVE-2020-11884)
  • kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body (CVE-2020-12657)
  • kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure (CVE-2019-18660)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840684)
  • missing version.h dependency for modpost may cause build to fail (BZ#1828227)
  • efi: kernel panic during ltp fs test - read_all -d /sys -q -r 10 (BZ#1829525)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1777825 - CVE-2019-18660 kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure
  • BZ - 1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
  • BZ - 1828149 - CVE-2020-11884 Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation
  • BZ - 1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

CVEs

  • CVE-2019-18660
  • CVE-2020-10711
  • CVE-2020-11884
  • CVE-2020-12657

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/solutions/5142691
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.23.2.el8_0.src.rpm SHA-256: eb7629f205b6a8c7538941f4fd2af5df7077c50686624d4a299c6243d26cbc56
ppc64le
bpftool-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 369e471ce61b927e971c58ec4353d7c253d84f383eaeae3f7ffc8b22d02d0ede
bpftool-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: a2341d24841d31d70d31c7e235514026cb6b162667b563ca4f635520b31113d4
kernel-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 4e5a21103ab6f5319cab547377195ff6d2df30091d66f6f73b1be13c78bf5e9a
kernel-abi-whitelists-4.18.0-80.23.2.el8_0.noarch.rpm SHA-256: b93b68d77cbe1d1dce37f3b5ad0d41b9f2b42462ee99eb7a9aee73d53ef2e8ac
kernel-core-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: ada0cf7d0c9dfca6d62bf54a47f7b7031719b3fdc99579ef55359a8322134209
kernel-cross-headers-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 6b5699eca6033dfd351f535602f4e23378207fb5aca37634fa2e2b85ab429797
kernel-debug-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 35d6a30ccb8cebfffd168df6007568b21405902b815fa88080d6d2b06ff360a9
kernel-debug-core-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 5a03aedf636f6b672bdb041349b0fd6ea956b3ea1f34f4bb3823b0cd510dcd70
kernel-debug-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 2ce0e3b56daa38ab816d7c395d9e6025663096c3b6ecb407ec60f3919c9ac6b8
kernel-debug-devel-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: e9d4666f832ac22deefad2ea8a1739a88bba0fd82ac5d735fa36c9010ad77060
kernel-debug-modules-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: db6560e908e9fe324c32403e4924dd66f91559154b7e1dfa9b6e0c2d93adab38
kernel-debug-modules-extra-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: d6e0c0829eb2b58bdfca0da8d64ee62f252cedd41b7110e83a3241d6c3e7da37
kernel-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: a485c258f02dc824fc155f0a8682ab2119b6bfe0b6d522ae7d0b789510777394
kernel-debuginfo-common-ppc64le-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 6d991dc656db85da0200b433dde1790292549f28ed98a1516aafb86a8ca3c90e
kernel-devel-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 6d87c8d1817e136db5f7534b248b19b525e5dd3098160efe6bbf12225fcf90be
kernel-doc-4.18.0-80.23.2.el8_0.noarch.rpm SHA-256: 6be223b46050756d4c25183b06ca1f548454d5a558bc4ab71de5e1bdb4110aa4
kernel-headers-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 62dcd7abe6c7b33992605f92cc55dddc464457e1c62fbe5e581c247aa2b6eb9d
kernel-modules-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 3183537c33321f78a00d022dffca7bb6fd7ed98e91eedc29ec96422db6bb00b7
kernel-modules-extra-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: a975d19e27f01fa2b2683ff012ca08c3baf918d7c27c5aa0705c9a8dfb96de3a
kernel-tools-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 08d7b3e01a17c7b26126806e7694d465ab12ebd0ca5fff897e61039dc1c3f554
kernel-tools-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 902796961efdf0ec57e1bb785877090a5dc321aca2cf0e9bb09b0164b79d7bbb
kernel-tools-libs-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 5dd63e3260a36b1cd5d7371b42bca6e1c22c5faa9b7e8525e24923d0db6abbed
perf-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 44d0dd311136986dac7317cd2b042f21244d0a6afb13e69342f35b8df53ee933
perf-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 22455dd03b24b05c07fcc2961242dd363084bc9e97933440d3cd1ca117bde1e3
python3-perf-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 6631bdd4c99fe2669cc7323e52dfad67e5a1e2f1335c411ef496a9af7a24d274
python3-perf-debuginfo-4.18.0-80.23.2.el8_0.ppc64le.rpm SHA-256: 18c40bafe44b0df63042c89c9fe609958fd8543c4079f85aea0a7110df36423b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.23.2.el8_0.src.rpm SHA-256: eb7629f205b6a8c7538941f4fd2af5df7077c50686624d4a299c6243d26cbc56
x86_64
bpftool-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 05bcedb0e6083e7ee16e61fbd65ed520b8a13cb94c691fd19ca5cb69f2fcd8a1
bpftool-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 7d50028f12fc2122e432f0521617ac7794961d6ac3e15fc804b06b3f70547e6c
kernel-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 444d57f53130428339dc4df17128e34cf8dcc0ccc121baade39d76c55c3536a0
kernel-abi-whitelists-4.18.0-80.23.2.el8_0.noarch.rpm SHA-256: b93b68d77cbe1d1dce37f3b5ad0d41b9f2b42462ee99eb7a9aee73d53ef2e8ac
kernel-core-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: bf67abb015323079d6338072ab07a0e87664598a196476c1fc69858680785f0e
kernel-cross-headers-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 3f6c6e59b233b3ca8ea9b12e878c4e94461cbd80bbd0c3bf9e7783d162fce0b0
kernel-debug-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 501976df0804f58285878a7563a5d8a4eb506606a68e2e0d4c87ded7b127f47c
kernel-debug-core-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: d3a6e2087b067c663e48e3ac6c1285cdefea63db965db60c8b1d37880dddd963
kernel-debug-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 3012ca48cc5461b7ca877a468eb0fa07f18441723b0d4e52ed933faacc87e64b
kernel-debug-devel-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 488f0bcf1e3c336a777676a26c17090a86ed239664eac7d5c5925a625506c350
kernel-debug-modules-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 6f7820a786918dd628c8c1d15b87e9d354ae57741cb6ed26a6064bd611cfa419
kernel-debug-modules-extra-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: a2ebcf5b58828d071b14dcebb90768bd378ec89c04bc9391ec4131c39c722713
kernel-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: cd6ad6538ecf04b669d55ee86ad5a229783ba20c822f2d9c7f1ad70a711b5694
kernel-debuginfo-common-x86_64-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: c6a63024a5fa57eebf99fbeefe4a3acb83d765c27027ee76a3767b20fa7e9b87
kernel-devel-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 4e132936b401f4ef8ea509ed1325072724059e6443b9744efc067d5dcfeaf997
kernel-doc-4.18.0-80.23.2.el8_0.noarch.rpm SHA-256: 6be223b46050756d4c25183b06ca1f548454d5a558bc4ab71de5e1bdb4110aa4
kernel-headers-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 6e8332ad94805d7eba4f84a7cd24c824158e2b5d7ef88da0cafb1cf4ba3bf221
kernel-modules-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 11e886a919b992b7e3c6ef4a690dafa29efa33803bd3f3c1e31aaf3cc5edbef3
kernel-modules-extra-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 60a95be262d478109cd6dac3196dfbcf2e7b1a67fff77f61c774e84b7ee0abb1
kernel-tools-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 2c66e6ca9443032e766fd68abdfa61850f98c1d5c3e3ec02b3e06a6139cabc75
kernel-tools-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 5382ce7af1f1d1f0d7e9587245b6122d7adac50c3a4c13e0e43e8e6f2d74815c
kernel-tools-libs-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 0bee238b426ee96dc6387b41afe73d2496fa5cceb91dec56770535f51ceeece2
perf-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: a51d7305fca962564ce1aa31c5cb7f038356a539c80a28b1376ab0c10f8bfa78
perf-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: cad5e8182ac588116b6e81f5bfe6fe31b8661bc6e734dbee4d1e06513adf3b36
python3-perf-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: f23b3bb66316988c1fe6603ee6dc4d03e2686897fd924b2c331a5d92bcf2871b
python3-perf-debuginfo-4.18.0-80.23.2.el8_0.x86_64.rpm SHA-256: 6f222f7d0f3757c4b5b7b8b780ffe30d71796482fbf935b06179f0c4fd7cc5e8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter