Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:3228 - Security Advisory
Issued:
2020-07-29
Updated:
2020-07-29

RHSA-2020:3228 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: lockdown: bypass through ACPI write via efivar_ssdt (CVE-2019-20908)
  • kernel: lockdown: bypass through ACPI write via acpi_configfs (CVE-2020-15780)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837431)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1852942 - CVE-2019-20908 kernel: lockdown: bypass through ACPI write via efivar_ssdt
  • BZ - 1852962 - CVE-2020-15780 kernel: lockdown: bypass through ACPI write via acpi_configfs

CVEs

  • CVE-2019-20908
  • CVE-2020-15780

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/grub2bootloader
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.27.2.el8_0.src.rpm SHA-256: a151e72c681dfd1b6551292d1deeb6188aa406fa69315b5cde45f18a163061c1
ppc64le
bpftool-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 2706fc8b8e6f6d3fbcd44618e5d8d0ac7227a393620a3eb13796b193396d2e7e
bpftool-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 54a499622885d666f6f078100148e59c6e93d4b2026fc991eb0113c9a8d8752e
kernel-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: a6a63d8ccb1a1008b06006a173c817cc6c38ead84bb01fda7f9a61063475236b
kernel-abi-whitelists-4.18.0-80.27.2.el8_0.noarch.rpm SHA-256: cb1fa95bd5f4651ecf0c50b2b77d254f981b8e597d8561fa044272bfee39e9d5
kernel-core-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 5dd1c0765f017edee3e395a744caa075297d855afa51d5b5ef8f1fbb9f4de391
kernel-cross-headers-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 4f48e706b1a521c88dbed730da04325c3d9c466518ed0d1ef3e5b39d082458ed
kernel-debug-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 4881fd10ac6f018f0b5f4f58b9ddcbafe0c31cc0a25846a9f5f5375863e414e0
kernel-debug-core-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 01f426cdacec34c7a0a4da91358c8ecda0014a63e69e2955b911d4b7342a0c79
kernel-debug-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: f5da4d7be4b490dc6245294a3480cbd131c4a7e8ca513ead678c8f945cd57b2a
kernel-debug-devel-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 98dcf822a5faa18a772a82ec40b00551fba24c057ac212f2bee6b06250be615e
kernel-debug-modules-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 2252a4050958f19afcc82a64b6df814f0d5dd1a26d4d05f47f95c47b4c6695e9
kernel-debug-modules-extra-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 68833ddbd36bbaab64d6aa1bc1e2e5ac33c3994913181fc3ca668a1d3a30e783
kernel-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 607d2210dcc754f82549e0e374cbc5392baf1e50d40319ddabc70c0be0a72e32
kernel-debuginfo-common-ppc64le-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: cd15b7d54f1301a7dde3f49b33688ef1df0f655c90c1ba6fac9f19558113d6ec
kernel-devel-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 1540df6a0640bb319e2439a7eac79cb47736e695478825fea11df6e655d796a5
kernel-doc-4.18.0-80.27.2.el8_0.noarch.rpm SHA-256: c2dde4949706b64b00c23741ac29035585f8d968e9f474c279eda2a580b1b4c3
kernel-headers-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: ab2f04c245114f5e4839380b92a5d32b7b861d509c6adf26b6560ce2f27e1aa2
kernel-modules-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 1e3fbe6ca7859c2db49a3652d39f121668609e8be26960ef5a58612d306fe556
kernel-modules-extra-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 58911fd6f12d883c836aa155016a387d0ba2af8fd18b5ba2be0976744e57959d
kernel-tools-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: e4da57c29a29f89b85c6783a7154cbf558af5ad79d1db27357683a449f23b128
kernel-tools-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 574ffba5614514f97c9fb077bbe7c5306d2627085b0518c4afff7b06ccf45d1d
kernel-tools-libs-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 9e146cb6d516f48aa8c6b5c7fa99254559cc8b63a9a60fe6cb77be878435dffe
perf-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 43ca8c6e26a6e8d88a208bc36129c90613b8bd4ec8dcbb1b662dc5023177b7db
perf-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: f506b1e7d4d150b2a1ce68d03656096a434b94f3b65682a6871744ea10c744a0
python3-perf-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 6461c866bc1755a694d37ab678faab27a028ecd42e0cbf6b40520020f0869091
python3-perf-debuginfo-4.18.0-80.27.2.el8_0.ppc64le.rpm SHA-256: 595e19cd9f70abd560ef3703aa83eb0ccb65e10ddd94bc94ac7a3b22bd0dbd91

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.27.2.el8_0.src.rpm SHA-256: a151e72c681dfd1b6551292d1deeb6188aa406fa69315b5cde45f18a163061c1
x86_64
bpftool-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: e4d22e417fdadb25b3abbc691e504d9ef9ff9dd1a7a471be6fe27ac4efd61090
bpftool-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 9d8c627a447c9e8f9a4ddc1ebc122827c95f2ed1c128785b089c23e8f5b12a45
kernel-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 87dfdb511576b2ed05f47ae41f1b77c8bc8080ee4736b9ce2fa92f5ac83b1ac2
kernel-abi-whitelists-4.18.0-80.27.2.el8_0.noarch.rpm SHA-256: cb1fa95bd5f4651ecf0c50b2b77d254f981b8e597d8561fa044272bfee39e9d5
kernel-core-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 894e9db94b5bf32671e2d9b8862a21cb992b151b0c916c359bc0b9ac7c5c8703
kernel-cross-headers-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 14c758a30e9c6767f41d343ca464586cc7fc7083b3caadcadaf3a8b570d00e9a
kernel-debug-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 8223532a7c267ba11dc5218b8cb203ad0f2429370343fd6cfad404bdc44c57da
kernel-debug-core-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: d018b520af8369d547a999e7626ee06e3234a64b523aff8405c853b6dc4b3b8c
kernel-debug-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: f84bf62963152ca6ea54579d6cb5256eb27b27502a64c927644284fc6601fdb0
kernel-debug-devel-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 63c9c62746b7fa6d4eb53c85c9353b72e79fb5898ab8e7fea3ecd0f409d73b5b
kernel-debug-modules-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 1102c2feb58eb09983e5af59973c6ab08afdadb420524250ae9d875bd67ec6b5
kernel-debug-modules-extra-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: a89d7e4a944b7d123a9862e432fbd05607f5e91baa48e279f5f5232b0f295815
kernel-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 53cde36e3de6b966439a965fcae1f6804bf2a47eccfc78c81ea4cec87b325a0d
kernel-debuginfo-common-x86_64-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 5dc0ac9d80b0d8f1a8a6eef90b6877cd61bd3f20600f138a51926e9441a6c381
kernel-devel-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 63d1373ba24272e6d1677c6b568a64df9414d54c6216061f84b85c1a96e0ae50
kernel-doc-4.18.0-80.27.2.el8_0.noarch.rpm SHA-256: c2dde4949706b64b00c23741ac29035585f8d968e9f474c279eda2a580b1b4c3
kernel-headers-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: a956247a79701b2edead5e15eb31f73a2a4bbe6e789702129b6c1a04750b5f3f
kernel-modules-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 0aba49367b49fb56b6db479687c0a5c223c7c7a4347e1983c13d5b5a30fe81d0
kernel-modules-extra-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: cd643f9f2c00c598d805d7def44ed1e86c86ba17bb618199c1e6c9a99889011d
kernel-tools-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: b8e078238ffb77b227262f6f0281e888f5708be66b8fd82db94fc459cde100d2
kernel-tools-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 5adf6a1198f77890c3475b7325606080b071a8f5d363c981ec77b953f15db2a7
kernel-tools-libs-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 97eb307aa499227603ea36352b2612099fa0367cca0b357007498e5627f257fc
perf-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 4d35c58bca1f9c53c961a2bef5ee32ecc6e2c997ba52c2e6672605e7de29e3fc
perf-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: f107fc616fd11ddeab15824f0539320f0415ddd54e2202cd0446030a5a32b7ba
python3-perf-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: 3580e13be0869c07fec0f72070c05fe13f9815b9ae3c41eca306bf600d68178d
python3-perf-debuginfo-4.18.0-80.27.2.el8_0.x86_64.rpm SHA-256: e04cb374021174965fc878a4899fb54efc0842dc2339ad6bf7b18d0729dc27b0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter