-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0049
                       kpatch-patch security update
                              7 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11135 CVE-2018-12207 

Reference:         ESB-2020.0009
                   ESB-2019.4279
                   ESB-2019.4246

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0026
   https://access.redhat.com/errata/RHSA-2020:0028

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:0026-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0026
Issue date:        2020-01-06
CVE Names:         CVE-2018-12207 CVE-2019-11135 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgements, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU)
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kpatch-patch-3_10_0-957_35_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_35_2-1-4.el7.src.rpm
kpatch-patch-3_10_0-957_38_1-1-3.el7.src.rpm

x86_64:
kpatch-patch-3_10_0-957_35_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_2-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_35_2-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_38_1-debuginfo-1-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/+1a
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:0028-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0028
Issue date:        2020-01-06
CVE Names:         CVE-2018-12207 CVE-2019-11135 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU)
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1062-1-9.el7.src.rpm
kpatch-patch-3_10_0-1062_1_1-1-8.el7.src.rpm
kpatch-patch-3_10_0-1062_1_2-1-7.el7.src.rpm
kpatch-patch-3_10_0-1062_4_1-1-4.el7.src.rpm

x86_64:
kpatch-patch-3_10_0-1062-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1062-debuginfo-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-debuginfo-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_2-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_2-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_4_1-debuginfo-1-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tIYL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i15T
-----END PGP SIGNATURE-----