-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1666
                          kernel security update
                                13 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10711  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2103

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kernel check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2020:2103-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2103
Issue date:        2020-05-12
CVE Names:         CVE-2020-10711 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.29.2.el6.src.rpm

i386:
kernel-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.2.el6.i686.rpm
kernel-devel-2.6.32-754.29.2.el6.i686.rpm
kernel-headers-2.6.32-754.29.2.el6.i686.rpm
perf-2.6.32-754.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.2.el6.noarch.rpm
kernel-doc-2.6.32-754.29.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.2.el6.x86_64.rpm
perf-2.6.32-754.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
python-perf-2.6.32-754.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.29.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.2.el6.noarch.rpm
kernel-doc-2.6.32-754.29.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.2.el6.x86_64.rpm
perf-2.6.32-754.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.29.2.el6.src.rpm

i386:
kernel-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.2.el6.i686.rpm
kernel-devel-2.6.32-754.29.2.el6.i686.rpm
kernel-headers-2.6.32-754.29.2.el6.i686.rpm
perf-2.6.32-754.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.2.el6.noarch.rpm
kernel-doc-2.6.32-754.29.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.29.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.29.2.el6.ppc64.rpm
kernel-debug-2.6.32-754.29.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.29.2.el6.ppc64.rpm
kernel-devel-2.6.32-754.29.2.el6.ppc64.rpm
kernel-headers-2.6.32-754.29.2.el6.ppc64.rpm
perf-2.6.32-754.29.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.29.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.29.2.el6.s390x.rpm
kernel-debug-2.6.32-754.29.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.29.2.el6.s390x.rpm
kernel-devel-2.6.32-754.29.2.el6.s390x.rpm
kernel-headers-2.6.32-754.29.2.el6.s390x.rpm
kernel-kdump-2.6.32-754.29.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.29.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.29.2.el6.s390x.rpm
perf-2.6.32-754.29.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.29.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.2.el6.x86_64.rpm
perf-2.6.32-754.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
python-perf-2.6.32-754.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.29.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.29.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.29.2.el6.ppc64.rpm
python-perf-2.6.32-754.29.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.29.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.29.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.29.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.29.2.el6.s390x.rpm
python-perf-2.6.32-754.29.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.29.2.el6.src.rpm

i386:
kernel-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.2.el6.i686.rpm
kernel-devel-2.6.32-754.29.2.el6.i686.rpm
kernel-headers-2.6.32-754.29.2.el6.i686.rpm
perf-2.6.32-754.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.2.el6.noarch.rpm
kernel-doc-2.6.32-754.29.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.2.el6.x86_64.rpm
perf-2.6.32-754.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm
python-perf-2.6.32-754.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-2.6.32-754.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+OBv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrtupGaOgq3Tt24GAQjPAg/+NrWbOccbXIFP7QUvLXOMN7HCd0R8KBO0
Opsk7q30hz45glLctG6qgmFOR9G5wqPqgtd+w4ZW/XtU0UHrYHZJlENBHKBb+5Ms
dTLWHP0RpV62hpZvNy6pGsEo46sK3Tgn22XtrW6sXkgcJOBZk9txKm4GC96InVkB
4ZK3DnsJcwPH6cpvG4MJ+FsQ2dB1YtQjJIZyqbkSrb2ko0erVjw1/KWsCUbqBWYI
ZgsqggqYcJAMc1p3dsGVXKU+McSFCnHC+lxNB5/dlvEABmb5kvOE0rGqBmPKBikY
pLw95JkJXCZjkvMyoT4y5+3NPhYywRWK7zvrw668/MlhjVInirosyDoxVUfnSeEb
LFSAgboca2XTnqMjVI5gFIfWUZEBxL+vhCJQCZXXqT81NDyCZM5/8N71/YL+SE5U
AMmEUVVAVilRaGTDuhmYSjJjXonUWnlKnCsCH+yTttANmdXN5Ba/sG/FLi9FsD/I
/0c2XSDydNs0PZkK4vVBtZHlHasd/efHn42i4JDIQHe0YIrWdgzclsuC12qZHlVz
GWpEyVuKn3Az7BSwiO5Dd/nVl2KXt2iXv37/nwl+DwF/MQdIuWdpFa0R3ebJtfJD
3urGFDQSm1GAwo8GtpXHD333rHd4vdolC48UPClkx7iY0mU2T5itfWs93Qhb9gfr
vWysCNm4hEI=
=v+VS
-----END PGP SIGNATURE-----