Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2020:5437-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 15. Dezember 2020, 22:16
Referenzen: https://access.redhat.com/security/cve/CVE-2020-24394
https://access.redhat.com/security/cve/CVE-2020-14314
https://access.redhat.com/security/cve/CVE-2020-14385
https://access.redhat.com/security/cve/CVE-2019-18282
https://access.redhat.com/security/cve/CVE-2020-25643
https://access.redhat.com/security/cve/CVE-2020-10769
https://access.redhat.com/security/cve/CVE-2020-25212
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2020:5437-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5437
Issue date: 2020-12-15
CVE Names: CVE-2019-18282 CVE-2020-10769 CVE-2020-14314
CVE-2020-14385 CVE-2020-24394 CVE-2020-25212
CVE-2020-25643
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: metadata validator in XFS may cause an inode with a valid,
user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

* kernel: The flow_dissector feature allows device tracking
(CVE-2019-18282)

* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload
longer than 4 bytes is not aligned. (CVE-2020-10769)

* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)

* kernel: umask not applied on filesystem without ACL support
(CVE-2020-24394)

* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)

* kernel: improper input validation in ppp_cp_parse_cr function leads to
memory corruption and read overflow (CVE-2020-25643)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* WARNING in set_restore_sigmask at
./arch/x86/include/asm/thread_info.h:298 sigsuspend+0x6d/0x70 (BZ#1704650)

* [i40e] VFs see other VF's outgoing traffic (BZ#1845677)

* [Hyper-V][RHEL7] Two fixes for kdump over network (BZ#1846667)

* Loop in __run_timers() because base->timer_jiffies is very far behind
causes a lockup condition. (BZ#1849716)

* XFS transaction overrun when running docker on VMWARE (overlay fs)
(BZ#1857203)

* RHEL 7.9 NVMe/IB - Host crash encountered during array upgrade
(BZ#1857397)

* False positive hard lockup detected while disabling the hard lockup
detector via sysctl -w kernel.watchdog=0 (BZ#1860661)

* [Hyper-V][RHEL-7] Only notify Hyper-V for die events that are oops
(BZ#1868130)

* Linux kernel crash due to openvswitch module (BZ#1869190)

* 'nodfs' option not working when using SMB2+ (BZ#1873033)

* RHEL7.7 zstream - ESS - kernel panic triggered by freelist pointer
corruption (BZ#1873189)

* destroy_cfs_bandwidth() is called by free_fair_sched_group() without
calling init_cfs_bandwidth() (BZ#1878000)

* NULL pointer at nvme_rdma_setup_ctrl+0x1c2/0x8d0 [nvme_rdma] when
discover E5700 (BZ#1878950)

* IB Infiniband RDMA mlx5_ib is freeing a kmalloc-512 cache that it does
not own causing memory corruption. (BZ#1880184)

* [Azure][RHEL7] Two Patches Needed To Enable Azure Host Time-syncing in
VMs (BZ#1884735)

* connect AF_UNSPEC on a connecting AF_INET6 socket returns an error
(BZ#1886305)

* Rebuilding the grub with the CPU flag 'avx' disabled (clearcpuid=156)
triggers kernel panic in xor_avx_2() (BZ#1886792)

* nf_conntrack_sctp.h is not usable due to a missing commit (BZ#1887975)

* Starting pvmove on top of physical volumes on MD devices causes IO error
on ongoing IO (BZ#1890059)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1708775 - CVE-2020-10769 kernel: Buffer over-read in
crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.
1796360 - CVE-2019-18282 kernel: The flow_dissector feature allows device
tracking
1853922 - CVE-2020-14314 kernel: buffer uses out of index in ext3/4 filesystem
1869141 - CVE-2020-24394 kernel: umask not applied on filesystem without ACL
support
1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode
with a valid, user-creatable extended attribute to be flagged as corrupt
1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code
1879981 - CVE-2020-25643 kernel: improper input validation in ppp_cp_parse_cr
function leads to memory corruption and read overflow
1886305 - connect AF_UNSPEC on a connecting AF_INET6 socket returns an error

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.11.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm
perf-3.10.0-1160.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.11.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm
perf-3.10.0-1160.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.11.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.11.1.el7.ppc64.rpm
perf-3.10.0-1160.11.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm
python-perf-3.10.0-1160.11.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.11.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.11.1.el7.ppc64le.rpm
perf-3.10.0-1160.11.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.11.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.11.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm
kernel-3.10.0-1160.11.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.11.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.11.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.11.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.11.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.11.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.11.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.11.1.el7.s390x.rpm
perf-3.10.0-1160.11.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm
python-perf-3.10.0-1160.11.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.11.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm
perf-3.10.0-1160.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.11.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm
perf-3.10.0-1160.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18282
https://access.redhat.com/security/cve/CVE-2020-10769
https://access.redhat.com/security/cve/CVE-2020-14314
https://access.redhat.com/security/cve/CVE-2020-14385
https://access.redhat.com/security/cve/CVE-2020-24394
https://access.redhat.com/security/cve/CVE-2020-25212
https://access.redhat.com/security/cve/CVE-2020-25643
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jipV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung