Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2021:2718-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 21. Juli 2021, 07:50
Referenzen: https://access.redhat.com/security/vulnerabilities/RHSB-2021-006
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2020-26541
https://access.redhat.com/security/cve/CVE-2020-25704
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/cve/CVE-2020-35508
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:2718-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2718
Issue date: 2021-07-20
CVE Names: CVE-2020-25704 CVE-2020-26541 CVE-2020-35508
CVE-2021-33034 CVE-2021-33909
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

* kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)

* kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
(CVE-2020-26541)

* kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting
- ->real_parent (CVE-2020-35508)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8.2 Snapshot2 - tpm: ibmvtpm: Wait for buffer to be set before
proceeding (BZ#1933986)

* fnic crash from invalid request pointer (BZ#1961707)

* [Azure][RHEL8.4] Two Patches Needed To Enable Azure Host Time-syncing in
VMs (BZ#1963051)

* RHEL kernel 8.2 and higher are affected by data corruption bug in raid1
arrays using bitmaps. (BZ#1969338)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886285 - CVE-2020-26541 kernel: security bypass in certs/blacklist.c and
certs/system_keyring.c
1895961 - CVE-2020-25704 kernel: perf_event_parse_addr_filter memory
1902724 - CVE-2020-35508 kernel: fork: fix copy_process(CLONE_PARENT) race with
the exiting ->real_parent
1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c
when destroying an hci_chan
1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the
filesystem layer

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.60.2.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.60.2.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-core-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.60.2.el8_2.aarch64.rpm
perf-4.18.0-193.60.2.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm
python3-perf-4.18.0-193.60.2.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.60.2.el8_2.noarch.rpm
kernel-doc-4.18.0-193.60.2.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.60.2.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.60.2.el8_2.ppc64le.rpm
perf-4.18.0-193.60.2.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.60.2.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.60.2.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-core-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-debug-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-devel-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-headers-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-modules-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-tools-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.60.2.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.60.2.el8_2.s390x.rpm
perf-4.18.0-193.60.2.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm
python3-perf-4.18.0-193.60.2.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.60.2.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-core-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.60.2.el8_2.x86_64.rpm
perf-4.18.0-193.60.2.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm
python3-perf-4.18.0-193.60.2.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.60.2.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.60.2.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.60.2.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25704
https://access.redhat.com/security/cve/CVE-2020-26541
https://access.redhat.com/security/cve/CVE-2020-35508
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hVNH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung