exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0686-01

Red Hat Security Advisory 2021-0686-01
Posted Mar 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0686-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-0444, CVE-2020-14351, CVE-2020-25705, CVE-2020-29661
SHA-256 | 4346ebd283d83e7d5a258dd32e08f2db58345e7ac7f7af3ef8145d22b4570608

Red Hat Security Advisory 2021-0686-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:0686-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0686
Issue date: 2021-03-02
CVE Names: CVE-2020-0444 CVE-2020-14351 CVE-2020-25705
CVE-2020-29661
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: bad kfree in auditfilter.c may lead to escalation of privilege
(CVE-2020-0444)

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

* kernel: performance counters race condition use-after-free
(CVE-2020-14351)

* kernel: ICMP rate limiting can be used for DNS poisoning attack
(CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Hyper-V][RHEL-8] Request to included a commit that adds a timeout to
vmbus_wait_for_unload (BZ#1913530)

* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap
(BZ#1929908)

* rpmbuild cannot build the userspace RPMs in the kernel package when the
kernel itself is not built (BZ#1929912)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
1920474 - CVE-2020-0444 kernel: bad kfree in auditfilter.c may lead to escalation of privilege

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.43.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.43.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.43.1.el8_1.aarch64.rpm
perf-4.18.0-147.43.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.43.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.43.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.43.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.43.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.43.1.el8_1.ppc64le.rpm
perf-4.18.0-147.43.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.43.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.43.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.43.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.43.1.el8_1.s390x.rpm
perf-4.18.0-147.43.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.43.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.43.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.43.1.el8_1.x86_64.rpm
perf-4.18.0-147.43.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.43.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.43.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.43.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.43.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.43.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0444
https://access.redhat.com/security/cve/CVE-2020-14351
https://access.redhat.com/security/cve/CVE-2020-25705
https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=o9Ol
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close