Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2669 - Security Advisory
Issued:
2020-06-23
Updated:
2020-06-23

RHSA-2020:2669 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

CVEs

  • CVE-2020-12657

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kpatch-patch-4_18_0-147-1-14.el8.src.rpm SHA-256: d56330ae9a015d876ec228eefd2afea1ac07fbe35d6bc198a5eafb51ef5605e0
kpatch-patch-4_18_0-147_0_2-1-10.el8.src.rpm SHA-256: 01c20243f321046ad801641611730ad5e1abc57bca4d2d615048c169ffb800c6
kpatch-patch-4_18_0-147_0_3-1-10.el8.src.rpm SHA-256: d97cb41188ad8b046a954f8f6b38cabea66c2d2d1a69345f5b4b7f3969936482
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.src.rpm SHA-256: c60867814ba01c4efb57db65683142a6b038381295553ba126b07c9c172e73d8
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.src.rpm SHA-256: 75ca903d5191c04c64ff47e37e7854ad63d1026d144580a0eb8261b2e16dd1c6
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.src.rpm SHA-256: 64cae2f0e96470d48276f2467260ec7c480c5116da9a0565068a777ffd2ea594
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.src.rpm SHA-256: 68ba47b1fa2a0c264b51b453106339cfa62698a18e7e799c7f7ec3eb8dcb080e
x86_64
kpatch-patch-4_18_0-147-1-14.el8.x86_64.rpm SHA-256: ee7db6cfc8b3ad346c5a24b2f13a1449c55728dcfb2292ef45bdba230a0eae2c
kpatch-patch-4_18_0-147-debuginfo-1-14.el8.x86_64.rpm SHA-256: 8be908eb75b04bbb4c16868f378015e2f6076d99d8c4f4038c8b8e2b3c688a08
kpatch-patch-4_18_0-147-debugsource-1-14.el8.x86_64.rpm SHA-256: 2f43a72db6512dc2052c365321425157058e05bdf6026de45ede22027ef26b00
kpatch-patch-4_18_0-147_0_2-1-10.el8.x86_64.rpm SHA-256: e39dce402238db6703921533b7d5938c24ece8f9dcab9cf8c5bcb99cd580f366
kpatch-patch-4_18_0-147_0_2-debuginfo-1-10.el8.x86_64.rpm SHA-256: e9a1b9e0faf0b0746985324cb8cc9c2ebafc0079a4e1e4c8c1a51b5c2b096ac3
kpatch-patch-4_18_0-147_0_2-debugsource-1-10.el8.x86_64.rpm SHA-256: 797556a37be71196d9dc2962d23514000fe70ed9794a71ae2b38203fe504f32c
kpatch-patch-4_18_0-147_0_3-1-10.el8.x86_64.rpm SHA-256: e2e5d153fdfcd438f04b7d71e8c1078c3ba40299b273939135f1ef079e81652b
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.x86_64.rpm SHA-256: b4a6828547d361f99d484695aaad1c4c6d4815829fb3a5c9768e29178948e3cd
kpatch-patch-4_18_0-147_13_2-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: ce25d9d91aa174e9c39c1e621c7a318f776d90e366d4e2451b9b93f6ed41ba39
kpatch-patch-4_18_0-147_13_2-debugsource-1-1.el8_1.x86_64.rpm SHA-256: e535afb8764da954c85fec8b53d234152ab1a572829a2f77e5b7aae7d7eb3543
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.x86_64.rpm SHA-256: bb4ae5028159d6841aac4f65ae801843452a671bd50a23d7f7932fccf2a20936
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.x86_64.rpm SHA-256: ec8be444283a04f4a4e6d40b185d84f7fd091eee1057d14aedaad5454d482d00
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.x86_64.rpm SHA-256: f69f74897fa1abdcc8313300443cae8a489b6224dfb095b9e292f917e3c7a8c7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kpatch-patch-4_18_0-147-1-14.el8.src.rpm SHA-256: d56330ae9a015d876ec228eefd2afea1ac07fbe35d6bc198a5eafb51ef5605e0
kpatch-patch-4_18_0-147_0_2-1-10.el8.src.rpm SHA-256: 01c20243f321046ad801641611730ad5e1abc57bca4d2d615048c169ffb800c6
kpatch-patch-4_18_0-147_0_3-1-10.el8.src.rpm SHA-256: d97cb41188ad8b046a954f8f6b38cabea66c2d2d1a69345f5b4b7f3969936482
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.src.rpm SHA-256: c60867814ba01c4efb57db65683142a6b038381295553ba126b07c9c172e73d8
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.src.rpm SHA-256: 75ca903d5191c04c64ff47e37e7854ad63d1026d144580a0eb8261b2e16dd1c6
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.src.rpm SHA-256: 64cae2f0e96470d48276f2467260ec7c480c5116da9a0565068a777ffd2ea594
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.src.rpm SHA-256: 68ba47b1fa2a0c264b51b453106339cfa62698a18e7e799c7f7ec3eb8dcb080e
ppc64le
kpatch-patch-4_18_0-147-1-14.el8.ppc64le.rpm SHA-256: b59d42bf3aa494c606ac3646a05030c2d32a1b8ac98fb0c0a616cf6775e3680d
kpatch-patch-4_18_0-147-debuginfo-1-14.el8.ppc64le.rpm SHA-256: 336206ee7fe701212e1101e5e8d96e303e4d3dfa6c9820c9ce46dfbfe8f157d4
kpatch-patch-4_18_0-147-debugsource-1-14.el8.ppc64le.rpm SHA-256: aed74ecb48117ae5c228fbb1b2be8ba753897ab424915e430ef234bc90df6270
kpatch-patch-4_18_0-147_0_2-1-10.el8.ppc64le.rpm SHA-256: 1ab4caec4e5b6d08b507e9f9dcca0cf510b71d80e1d95ef6ac347c7d4c9f0cb5
kpatch-patch-4_18_0-147_0_2-debuginfo-1-10.el8.ppc64le.rpm SHA-256: e2c881c20119e4543551d7b9e6a7afd31fc54540a118bc0ae4eb963d90fa6fb2
kpatch-patch-4_18_0-147_0_2-debugsource-1-10.el8.ppc64le.rpm SHA-256: 7b612643155044870f5137c9ca9b465692a99bcc536ace4ff03c794cca839459
kpatch-patch-4_18_0-147_0_3-1-10.el8.ppc64le.rpm SHA-256: 5ee3d6242751889a1d46cc7825e197ca20a8bdf5185f6e955f39af7be6138aaa
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.ppc64le.rpm SHA-256: bdfee6930f540a54074436b068d52db91154e302c7cc1a83217e9c87af625a0e
kpatch-patch-4_18_0-147_13_2-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: e765b7d2214dee74a69b660862b7c32b2714ea81d97f420f18b981b8c90747d5
kpatch-patch-4_18_0-147_13_2-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: 03b28ae1c1ee7eaec01f9925af76002895cbb38c8095fc47990b4496ae1b18d8
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.ppc64le.rpm SHA-256: e9441310616b0d5547224e08353bf3a4f1f032d4ca79ff4bece85ca2287f2b94
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.ppc64le.rpm SHA-256: dfc4c12aa6deef638559d864e51a446ae8b27812f6ab3eaf5a97576fe850e837
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.ppc64le.rpm SHA-256: 400f424edcf9b760a6b6b3f7d80c39d01dda4a45884f2aefea9f8e506689c41d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147-1-14.el8.src.rpm SHA-256: d56330ae9a015d876ec228eefd2afea1ac07fbe35d6bc198a5eafb51ef5605e0
kpatch-patch-4_18_0-147_0_2-1-10.el8.src.rpm SHA-256: 01c20243f321046ad801641611730ad5e1abc57bca4d2d615048c169ffb800c6
kpatch-patch-4_18_0-147_0_3-1-10.el8.src.rpm SHA-256: d97cb41188ad8b046a954f8f6b38cabea66c2d2d1a69345f5b4b7f3969936482
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.src.rpm SHA-256: c60867814ba01c4efb57db65683142a6b038381295553ba126b07c9c172e73d8
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.src.rpm SHA-256: 75ca903d5191c04c64ff47e37e7854ad63d1026d144580a0eb8261b2e16dd1c6
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.src.rpm SHA-256: 64cae2f0e96470d48276f2467260ec7c480c5116da9a0565068a777ffd2ea594
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.src.rpm SHA-256: 68ba47b1fa2a0c264b51b453106339cfa62698a18e7e799c7f7ec3eb8dcb080e
ppc64le
kpatch-patch-4_18_0-147-1-14.el8.ppc64le.rpm SHA-256: b59d42bf3aa494c606ac3646a05030c2d32a1b8ac98fb0c0a616cf6775e3680d
kpatch-patch-4_18_0-147-debuginfo-1-14.el8.ppc64le.rpm SHA-256: 336206ee7fe701212e1101e5e8d96e303e4d3dfa6c9820c9ce46dfbfe8f157d4
kpatch-patch-4_18_0-147-debugsource-1-14.el8.ppc64le.rpm SHA-256: aed74ecb48117ae5c228fbb1b2be8ba753897ab424915e430ef234bc90df6270
kpatch-patch-4_18_0-147_0_2-1-10.el8.ppc64le.rpm SHA-256: 1ab4caec4e5b6d08b507e9f9dcca0cf510b71d80e1d95ef6ac347c7d4c9f0cb5
kpatch-patch-4_18_0-147_0_2-debuginfo-1-10.el8.ppc64le.rpm SHA-256: e2c881c20119e4543551d7b9e6a7afd31fc54540a118bc0ae4eb963d90fa6fb2
kpatch-patch-4_18_0-147_0_2-debugsource-1-10.el8.ppc64le.rpm SHA-256: 7b612643155044870f5137c9ca9b465692a99bcc536ace4ff03c794cca839459
kpatch-patch-4_18_0-147_0_3-1-10.el8.ppc64le.rpm SHA-256: 5ee3d6242751889a1d46cc7825e197ca20a8bdf5185f6e955f39af7be6138aaa
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.ppc64le.rpm SHA-256: bdfee6930f540a54074436b068d52db91154e302c7cc1a83217e9c87af625a0e
kpatch-patch-4_18_0-147_13_2-debuginfo-1-1.el8_1.ppc64le.rpm SHA-256: e765b7d2214dee74a69b660862b7c32b2714ea81d97f420f18b981b8c90747d5
kpatch-patch-4_18_0-147_13_2-debugsource-1-1.el8_1.ppc64le.rpm SHA-256: 03b28ae1c1ee7eaec01f9925af76002895cbb38c8095fc47990b4496ae1b18d8
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.ppc64le.rpm SHA-256: e9441310616b0d5547224e08353bf3a4f1f032d4ca79ff4bece85ca2287f2b94
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.ppc64le.rpm SHA-256: dfc4c12aa6deef638559d864e51a446ae8b27812f6ab3eaf5a97576fe850e837
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.ppc64le.rpm SHA-256: 400f424edcf9b760a6b6b3f7d80c39d01dda4a45884f2aefea9f8e506689c41d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kpatch-patch-4_18_0-147-1-14.el8.src.rpm SHA-256: d56330ae9a015d876ec228eefd2afea1ac07fbe35d6bc198a5eafb51ef5605e0
kpatch-patch-4_18_0-147_0_2-1-10.el8.src.rpm SHA-256: 01c20243f321046ad801641611730ad5e1abc57bca4d2d615048c169ffb800c6
kpatch-patch-4_18_0-147_0_3-1-10.el8.src.rpm SHA-256: d97cb41188ad8b046a954f8f6b38cabea66c2d2d1a69345f5b4b7f3969936482
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.src.rpm SHA-256: c60867814ba01c4efb57db65683142a6b038381295553ba126b07c9c172e73d8
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.src.rpm SHA-256: 75ca903d5191c04c64ff47e37e7854ad63d1026d144580a0eb8261b2e16dd1c6
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.src.rpm SHA-256: 64cae2f0e96470d48276f2467260ec7c480c5116da9a0565068a777ffd2ea594
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.src.rpm SHA-256: 68ba47b1fa2a0c264b51b453106339cfa62698a18e7e799c7f7ec3eb8dcb080e
x86_64
kpatch-patch-4_18_0-147-1-14.el8.x86_64.rpm SHA-256: ee7db6cfc8b3ad346c5a24b2f13a1449c55728dcfb2292ef45bdba230a0eae2c
kpatch-patch-4_18_0-147-debuginfo-1-14.el8.x86_64.rpm SHA-256: 8be908eb75b04bbb4c16868f378015e2f6076d99d8c4f4038c8b8e2b3c688a08
kpatch-patch-4_18_0-147-debugsource-1-14.el8.x86_64.rpm SHA-256: 2f43a72db6512dc2052c365321425157058e05bdf6026de45ede22027ef26b00
kpatch-patch-4_18_0-147_0_2-1-10.el8.x86_64.rpm SHA-256: e39dce402238db6703921533b7d5938c24ece8f9dcab9cf8c5bcb99cd580f366
kpatch-patch-4_18_0-147_0_2-debuginfo-1-10.el8.x86_64.rpm SHA-256: e9a1b9e0faf0b0746985324cb8cc9c2ebafc0079a4e1e4c8c1a51b5c2b096ac3
kpatch-patch-4_18_0-147_0_2-debugsource-1-10.el8.x86_64.rpm SHA-256: 797556a37be71196d9dc2962d23514000fe70ed9794a71ae2b38203fe504f32c
kpatch-patch-4_18_0-147_0_3-1-10.el8.x86_64.rpm SHA-256: e2e5d153fdfcd438f04b7d71e8c1078c3ba40299b273939135f1ef079e81652b
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.x86_64.rpm SHA-256: b4a6828547d361f99d484695aaad1c4c6d4815829fb3a5c9768e29178948e3cd
kpatch-patch-4_18_0-147_13_2-debuginfo-1-1.el8_1.x86_64.rpm SHA-256: ce25d9d91aa174e9c39c1e621c7a318f776d90e366d4e2451b9b93f6ed41ba39
kpatch-patch-4_18_0-147_13_2-debugsource-1-1.el8_1.x86_64.rpm SHA-256: e535afb8764da954c85fec8b53d234152ab1a572829a2f77e5b7aae7d7eb3543
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.x86_64.rpm SHA-256: bb4ae5028159d6841aac4f65ae801843452a671bd50a23d7f7932fccf2a20936
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.x86_64.rpm SHA-256: ec8be444283a04f4a4e6d40b185d84f7fd091eee1057d14aedaad5454d482d00
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.x86_64.rpm SHA-256: f69f74897fa1abdcc8313300443cae8a489b6224dfb095b9e292f917e3c7a8c7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility