Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2021:0765-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 10. März 2021, 07:10
Referenzen: https://access.redhat.com/security/cve/CVE-2020-0444
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/cve/CVE-2020-14351
https://access.redhat.com/security/cve/CVE-2020-25705
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2021:0765-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0765
Issue date: 2021-03-09
CVE Names: CVE-2020-0444 CVE-2020-14351 CVE-2020-25211
CVE-2020-25705 CVE-2020-29661
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: bad kfree in auditfilter.c may lead to escalation of privilege
(CVE-2020-0444)

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

* kernel: performance counters race condition use-after-free
(CVE-2020-14351)

* kernel: ICMP rate limiting can be used for DNS poisoning attack
(CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8.1 - net/smc: fix silent data corruption in SMC (BZ#1882241)

* [mlx5] VF interface stats are not reflected in "ip -s link show" /
"ifconfig <vf>" commands (BZ#1889301)

* [mlx5] IPV6 TOS rewrite flows are not getting offloaded in HW
(BZ#1897689)

* RHEL 8.1 - Call traces show I/O stuck for more than 120 sec when at least
one path is available for NVMe/IB (BZ#1901525)

* RHEL8: kernel-rt: kernel BUG at kernel/sched/deadline.c:1462!
(BZ#1908732)

* [Hyper-V][RHEL-8] Request to included a commit that adds a timeout to
vmbus_wait_for_unload (BZ#1913529)

* Host becomes unresponsive during stress-ng --cyclic test rcu: INFO:
rcu_preempt detected stalls on CPUs/tasks: (BZ#1913965)

* race condition when creating child sockets from syncookies (BZ#1915530)

* Missing mm backport to fix regression introduced by another mm backport
(BZ#1915815)

* On System Z, a hash needs state randomized for entropy extraction
(BZ#1915817)

* [Hyper-V][RHEL-8]video: hyperv_fb: Fix the cache type when mapping the
VRAM Edit (BZ#1917712)

* kvm-rhel8.3 [AMD] - system crash observed while powering on virtual
machine with attached VF interfaces. (BZ#1919886)

* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap
(BZ#1929909)

* rpmbuild cannot build the userspace RPMs in the kernel package when the
kernel itself is not built (BZ#1929911)

Enhancement(s):

* [Mellanox 8.4 FEAT] mlx5: Add messages when VF-LAG fails to start
(BZ#1892345)

* Add kernel option to change cpumask for kernel threads (BZ#1915344)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1862849 - CVE-2020-14351 kernel: performance counters race condition
use-after-free
1877571 - CVE-2020-25211 kernel: Local buffer overflow in
ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS
poisoning attack
1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can
lead to an use-after-free
1920474 - CVE-2020-0444 kernel: bad kfree in auditfilter.c may lead to
escalation of privilege

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.46.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.46.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.46.1.el8_2.aarch64.rpm
perf-4.18.0-193.46.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.46.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.46.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.46.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.46.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.46.1.el8_2.ppc64le.rpm
perf-4.18.0-193.46.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.46.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.46.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.46.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.46.1.el8_2.s390x.rpm
perf-4.18.0-193.46.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.46.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.46.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.46.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.46.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.46.1.el8_2.x86_64.rpm
perf-4.18.0-193.46.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.46.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.46.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.46.1.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.46.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.46.1.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.46.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.46.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0444
https://access.redhat.com/security/cve/CVE-2020-14351
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/cve/CVE-2020-25705
https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+O76
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung