Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2021:2106-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 25. Mai 2021, 21:35
Referenzen: https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2020-0466
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:2106-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2106
Issue date: 2021-05-25
CVE Names: CVE-2020-0466 CVE-2020-12362 CVE-2020-28374
CVE-2021-3347
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: Use after free via PI futex state (CVE-2021-3347)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to
add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930170)

* RHEL8.3 - Include patch: powerpc/pci: Remove LSI mappings on device
teardown (xive/pci) (BZ#1931926)

* [HPEMC 8.1 REGRESSION] skx_uncore: probe of 0008:80:08.0 failed with
error -22 (BZ#1947115)

* [Azure][RHEL-8]Mellanox Patches To Prevent Kernel Hang In MLX4
(BZ#1952072)

* [HPEMC 8.4 REGRESSION]: perf/x86/intel/uncore kernel panic vulnerability
on Haswell and Broadwell servers (BZ#1956686)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO
backstore
1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to
escalation of privilege
1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.48.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.48.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.48.1.el8_1.aarch64.rpm
perf-4.18.0-147.48.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.48.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.48.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.48.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.48.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.48.1.el8_1.ppc64le.rpm
perf-4.18.0-147.48.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.48.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.48.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.48.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.48.1.el8_1.s390x.rpm
perf-4.18.0-147.48.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.48.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.48.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.48.1.el8_1.x86_64.rpm
perf-4.18.0-147.48.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.48.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.48.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.48.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.48.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.48.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zodN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung