[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2020:2664-01 -- Redhat kernel, python-perf, perf

ID: oval:org.secpod.oval:def:503796Date: (C)2020-07-08   (M)2024-04-17
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Bug Fix: * kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling * kernel BUG at fs/fscache/operation.c:70! FS-Cache: 4 == 5 is false - current state is FSCACHE_OP_ST_COMPLETE but should be FSCACHE_OP_CANCELLED in fscache_enqueue_operation * Deadlock condition grabbing ssb_state lock 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed : 1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario 6. Package List: Red Hat Enterprise Linux Client : Source: kernel-3.10.0-1127.13.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1127.13.1.el7.noarch.rpm kernel-doc-3.10.0-1127.13.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1127.13.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm kernel-devel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-headers-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64.rpm perf-3.10.0-1127.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional : x86_64: bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1127.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode : Source: kernel-3.10.0-1127.13.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1127.13.1.el7.noarch.rpm kernel-doc-3.10.0-1127.13.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1127.13.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm kernel-devel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-headers-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64.rpm perf-3.10.0-1127.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional : x86_64: bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1127.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm Red Hat Enterprise Linux Server : Source: kernel-3.10.0-1127.13.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1127.13.1.el7.noarch.rpm kernel-doc-3.10.0-1127.13.1.el7.noarch.rpm ppc64: bpftool-3.10.0-1127.13.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm kernel-3.10.0-1127.13.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1127.13.1.el7.ppc64.rpm kernel-debug-3.10.0-1127.13.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1127.13.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1127.13.1.el7.ppc64.rpm kernel-devel-3.10.0-1127.13.1.el7.ppc64.rpm kernel-headers-3.10.0-1127.13.1.el7.ppc64.rpm kernel-tools-3.10.0-1127.13.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1127.13.1.el7.ppc64.rpm perf-3.10.0-1127.13.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm python-perf-3.10.0-1127.13.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1127.13.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-debug-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-devel-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-headers-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-tools-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1127.13.1.el7.ppc64le.rpm perf-3.10.0-1127.13.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm python-perf-3.10.0-1127.13.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm s390x: bpftool-3.10.0-1127.13.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm kernel-3.10.0-1127.13.1.el7.s390x.rpm kernel-debug-3.10.0-1127.13.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1127.13.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1127.13.1.el7.s390x.rpm kernel-devel-3.10.0-1127.13.1.el7.s390x.rpm kernel-headers-3.10.0-1127.13.1.el7.s390x.rpm kernel-kdump-3.10.0-1127.13.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1127.13.1.el7.s390x.rpm perf-3.10.0-1127.13.1.el7.s390x.rpm perf-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm python-perf-3.10.0-1127.13.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.s390x.rpm x86_64: bpftool-3.10.0-1127.13.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm kernel-devel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-headers-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64.rpm perf-3.10.0-1127.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional : ppc64: bpftool-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1127.13.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1127.13.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1127.13.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1127.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation : Source: kernel-3.10.0-1127.13.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1127.13.1.el7.noarch.rpm kernel-doc-3.10.0-1127.13.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1127.13.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm kernel-devel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-headers-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64.rpm perf-3.10.0-1127.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional : x86_64: bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1127.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12888 https://access.redhat.com/security/updates/classification/#important

Platform:
Red Hat Enterprise Linux 7
Product:
kernel
python-perf
perf
Reference:
RHSA-2020:2664-01
CVE-2020-12888
CVE    1
CVE-2020-12888

© SecPod Technologies