Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: RHSA-2021:4770-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 23. November 2021, 22:06
Referenzen: https://access.redhat.com/security/cve/CVE-2020-36385
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:4770-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4770
Issue date: 2021-11-23
CVE Names: CVE-2020-36385
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Bring in upstream serial kernel patch (BZ#2007936)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in
drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.86.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.86.1.el7.noarch.rpm
kernel-doc-3.10.0-957.86.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.86.1.el7.x86_64.rpm
kernel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.86.1.el7.x86_64.rpm
perf-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.86.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.86.1.el7.noarch.rpm
kernel-doc-3.10.0-957.86.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.86.1.el7.ppc64le.rpm
perf-3.10.0-957.86.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
python-perf-3.10.0-957.86.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.86.1.el7.x86_64.rpm
perf-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.86.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.86.1.el7.noarch.rpm
kernel-doc-3.10.0-957.86.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.86.1.el7.x86_64.rpm
kernel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.86.1.el7.x86_64.rpm
perf-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.86.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rkXM
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung