Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2021:2314-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 9. Juni 2021, 07:27
Referenzen: https://access.redhat.com/security/cve/CVE-2020-27170
https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2020-12364
https://access.redhat.com/security/cve/CVE-2020-12363
https://access.redhat.com/security/cve/CVE-2020-8648
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:2314-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2314
Issue date: 2021-06-08
CVE Names: CVE-2020-8648 CVE-2020-12362 CVE-2020-12363
CVE-2020-12364 CVE-2020-27170 CVE-2021-3347
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: use-after-free in n_tty_receive_buf_common function in
drivers/tty/n_tty.c (CVE-2020-8648)

* kernel: Improper input validation in some Intel(R) Graphics Drivers
(CVE-2020-12363)

* kernel: Null pointer dereference in some Intel(R) Graphics Drivers
(CVE-2020-12364)

* kernel: Speculation on pointer arithmetic against bpf_context pointer
(CVE-2020-27170)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel crash when call the timer function
(sctp_generate_proto_unreach_event) of sctp module (BZ#1707184)

* SCSI error handling process on HP P440ar controller gets stuck
indefinitely in device reset operation (BZ#1830268)

* netfilter: reproducible deadlock on nft_log module autoload (BZ#1858329)

* netfilter: NULL pointer dereference in nf_tables_set_lookup()
(BZ#1873171)

* [DELL EMC 7.9 Bug]: No acpi_pad threads on top command for "power cap
policy equal to 0 watts" (BZ#1883174)

* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e
driver causes a use after free condition of the kmalloc-4096 slab cache.
(BZ#1886003)

* netxen driver performs poorly with RT kernel (BZ#1894274)

* gendisk->disk_part_tbl->last_lookup retains pointer after partition
deletion (BZ#1898596)

* Kernel experiences panic in update_group_power() due to division error
even with Bug 1701115 fix (BZ#1910763)

* RHEL7.9 - zfcp: fix handling of FCP_RESID_OVER bit in fcp ingress path
(BZ#1917839)

* RHEL7.9 - mm/THP: do not access vma->vm_mm after calling handle_userfault
(BZ#1917840)

* raid: wrong raid io account (BZ#1927106)

* qla2x00_status_cont_entry() missing upstream patch that prevents
unnecessary ABRT/warnings (BZ#1933784)

* RHEL 7.9.z - System hang caused by workqueue stall in qla2xxx driver
(BZ#1937945)

* selinux: setsebool can trigger a deadlock (BZ#1939091)

* [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on
Hyper-V (BZ#1941841)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common
function in drivers/tty/n_tty.c
1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers
1930249 - CVE-2020-12363 kernel: Improper input validation in some Intel(R)
Graphics Drivers
1930251 - CVE-2020-12364 kernel: Null pointer dereference in some Intel(R)
Graphics Drivers
1940627 - CVE-2020-27170 kernel: Speculation on pointer arithmetic against
bpf_context pointer
1941841 - [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on
Hyper-V

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.31.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.31.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm
perf-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.31.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.31.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm
perf-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.31.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.31.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.ppc64.rpm
perf-3.10.0-1160.31.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
python-perf-3.10.0-1160.31.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.31.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.ppc64le.rpm
perf-3.10.0-1160.31.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.31.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.31.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
kernel-3.10.0-1160.31.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.31.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.31.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.31.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.31.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.31.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.31.1.el7.s390x.rpm
perf-3.10.0-1160.31.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
python-perf-3.10.0-1160.31.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.31.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm
perf-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.31.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.31.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm
perf-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8648
https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-12363
https://access.redhat.com/security/cve/CVE-2020-12364
https://access.redhat.com/security/cve/CVE-2020-27170
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYL/x1NzjgjWX9erEAQijGA//bxt7JJkdkIO3eT3vTQ6mYtMErGKBVx8A
sI+zjh/mYmaocA6UrE88bV1ixfJ2xknb9HfFBjQywPAiqTiRXHUyiL24IyGe5Lit
WkPjLRDHCb/q56rl1EGkyr3noikZCNuNF9HOf8PHukJmLqD6iLWWws8J0knY9QyR
/8scePwyCR4wqr2ru5etg5TKx+pkOY+Dfnwhgy6U2thQI58/Flvn7GyOBvSG69M8
6gewtkav1Fnw7WlLT386OjrAajBw6Pd9xee+S7T9qFv/BfC5k0HA26qbnMaAfzle
YKXmjoIV7ExiszvspqZgdlsg0835BUALUIikbpnTvh7Kl2MY2BhBIqJvKOWeT3Mp
VIpkMs4HVALkHoDqzYDZx8WKEy0hrDAjczT+aWtvXJmHEBmsHEx5Ny8tvYk1w3t/
cNVvfj+EqFaSY1GSNY1MG2ZDzIDYWrx+rGKA7tgqtwSlCdYEbORlXCDu+W8+c7Xg
g1vE8kfpkbxyLpvlJ0iOWoLiOCCrZ04fiXXhgSn9O1/zmOwkijFHk5x/aFDEoyBE
O/s2rawA1cADPiLTxGWU9/MITpQuS+FuAc235HT8VRSXvsV3ZHB36N1z4JZcPB5P
FN8hH+ibnEOlpKC7YOE9K4eQ/jG1etWhVWctf7HcP2nbQSpiiZQoQGPznvt+6OKQ
XAOam1B//x4=
=HTlr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung