Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: RHSA-2021:0184-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 19. Januar 2021, 15:09
Referenzen: https://access.redhat.com/security/cve/CVE-2020-16166
https://access.redhat.com/security/cve/CVE-2020-25211
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:0184-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0184
Issue date: 2021-01-19
CVE Names: CVE-2020-16166 CVE-2020-25211
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

* kernel: information exposure in drivers/char/random.c and
kernel/time/timer.c (CVE-2020-16166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8.1 - net/smc: fix silent data corruption in SMC (BZ#1882242)

* RHEL8.1 - Random memory corruption may occur due to incorrect tlbflush
(BZ#1899210)

* RHEL8.3 Beta - RHEL8.3 hangs on dbginfo.sh execution, crash dump
generated (mm-) (BZ#1903021)

* [Azure][RHEL8] IP forwarding issue in netvsc (BZ#1904327)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1865751 - CVE-2020-16166 kernel: information exposure in drivers/char/random.c
and kernel/time/timer.c
1877571 - CVE-2020-25211 kernel: Local buffer overflow in
ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.38.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.38.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.38.1.el8_1.aarch64.rpm
perf-4.18.0-147.38.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.38.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.38.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.38.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.38.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.38.1.el8_1.ppc64le.rpm
perf-4.18.0-147.38.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.38.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.38.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.38.1.el8_1.s390x.rpm
perf-4.18.0-147.38.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.38.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.38.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.38.1.el8_1.x86_64.rpm
perf-4.18.0-147.38.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.38.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.38.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.38.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16166
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=djAj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung