exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0003-01

Red Hat Security Advisory 2021-0003-01
Posted Jan 4, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0003-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2020-25211
SHA-256 | 515c08ea387942dd5315d62543d4f39ac3ba4d6b21601496d2fcf38f59130a3f

Red Hat Security Advisory 2021-0003-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:0003-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0003
Issue date: 2021-01-04
CVE Names: CVE-2020-25211
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* avoid flush_backlog IPI for isolated CPUs by configuring RPS cpumask
(BZ#1883314)

* rngd consumes 100% cpu on rhel-8.3 system in fips mode (BZ#1886192)

* RHEL8.1 - Random memory corruption may occur due to incorrect tlbflush
(BZ#1899208)

* fips mode boot is broken after adding extrng (BZ#1899584)

* pmtu of 1280 for vxlan as bridge port won't work (BZ#1902082)

* rpc task loop with kworker spinning at 100% CPU for 10 minutes when
umount an NFS 4.x share with sec=krb5 triggered by unmount of the NFS share
(BZ#1907667)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-240.10.1.el8_3.src.rpm

aarch64:
bpftool-4.18.0-240.10.1.el8_3.aarch64.rpm
bpftool-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-core-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-cross-headers-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-core-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-devel-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-modules-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-modules-extra-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-devel-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-headers-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-modules-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-modules-extra-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-tools-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-tools-libs-4.18.0-240.10.1.el8_3.aarch64.rpm
perf-4.18.0-240.10.1.el8_3.aarch64.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
python3-perf-4.18.0-240.10.1.el8_3.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-240.10.1.el8_3.noarch.rpm
kernel-doc-4.18.0-240.10.1.el8_3.noarch.rpm

ppc64le:
bpftool-4.18.0-240.10.1.el8_3.ppc64le.rpm
bpftool-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-core-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-cross-headers-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-core-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-devel-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-modules-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-devel-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-headers-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-modules-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-modules-extra-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-tools-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-tools-libs-4.18.0-240.10.1.el8_3.ppc64le.rpm
perf-4.18.0-240.10.1.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
python3-perf-4.18.0-240.10.1.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm

s390x:
bpftool-4.18.0-240.10.1.el8_3.s390x.rpm
bpftool-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-core-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-cross-headers-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-core-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-devel-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-modules-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debug-modules-extra-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-devel-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-headers-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-modules-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-modules-extra-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-tools-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-core-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-devel-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-modules-4.18.0-240.10.1.el8_3.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-240.10.1.el8_3.s390x.rpm
perf-4.18.0-240.10.1.el8_3.s390x.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm
python3-perf-4.18.0-240.10.1.el8_3.s390x.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.s390x.rpm

x86_64:
bpftool-4.18.0-240.10.1.el8_3.x86_64.rpm
bpftool-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-core-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-cross-headers-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-core-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-devel-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-modules-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-modules-extra-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-devel-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-headers-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-modules-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-modules-extra-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-tools-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-tools-libs-4.18.0-240.10.1.el8_3.x86_64.rpm
perf-4.18.0-240.10.1.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
python3-perf-4.18.0-240.10.1.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
kernel-tools-libs-devel-4.18.0-240.10.1.el8_3.aarch64.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-240.10.1.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
kernel-tools-libs-devel-4.18.0-240.10.1.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.10.1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX/LeDtzjgjWX9erEAQjzWA/8CCQwJRJRvQzpR2PwPYgTvGCTedM23DVv
xm9yarI6JfvYZn5b83Z1j5+VvYW5jDfKiHCY+NAsolSYlZXYqOcw2t8HRoKuzSua
XHshH8vReO1RMrWz2ubWY3CTJlVA5g59BzYid/8jWN+WskB98+AIW32x04DxOu9U
UKVl4AyqW7zq3BVOYQjuG/IGLOzX9D/qAqXewj/cgAHCURwq6U2MjtRoGP7njyQ4
xbNGZ2r12sS0iLu4To2P4pqdu/OwxemGnHG+JphUdHYilC+2ePXPxXCaj1h1z/aO
GG4EiEsz/QMyFPf4ESegWpBoaBOFGYuDLp0RbSaGgNt9ZVyKCCrnT6IbvgwUL0+r
WrU7CcsAPrQW3ICFFMwscrYvaYryEasoL+ZJ7WuRZU0WrqhiKdSUIESGVy6kNOPI
7rj3XJY/BILwvHEYGGd6VoAkaQyxVaZZv/V3qvdu8+gEAOEnXCkid8rxKPqyG/U5
GipbqyahQypk8m7EGXCgE7BlJbAoiU2zAAGsCxFD3snYxzS8qW4wCJnCID1iAq4K
5GEzrvWuzovkNBiEn+hfQTDz0yhDl8R3j8RmQgGtoKDQl/w3IWtD1D6bR1uJxwOq
xGgmmdQX+FlaPYkPJas1DmigcXBQnDaS47hGsbK3UGjNKe31ht7Niw35C6/Q3QnZ
RrOHPCHT/NE=
=Ua82
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close