exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2164-01

Red Hat Security Advisory 2021-2164-01
Posted Jun 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2164-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, integer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-19532, CVE-2020-12362, CVE-2020-25211, CVE-2020-25705, CVE-2020-29661
SHA-256 | 6bd92923839be99268dd645904847ea0cb5026e7b009c470995448a9af321fd2

Red Hat Security Advisory 2021-2164-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2021:2164-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2164
Issue date: 2021-06-01
CVE Names: CVE-2019-19532 CVE-2020-12362 CVE-2020-25211
CVE-2020-25705 CVE-2020-29661
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

* kernel: malicious USB devices can lead to multiple out-of-bounds write
(CVE-2019-19532)

* kernel: ICMP rate limiting can be used for DNS poisoning attack
(CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write
1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.87.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.87.1.el7.noarch.rpm
kernel-doc-3.10.0-693.87.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.87.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.87.1.el7.x86_64.rpm
perf-3.10.0-693.87.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
python-perf-3.10.0-693.87.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.87.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.87.1.el7.noarch.rpm
kernel-doc-3.10.0-693.87.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.87.1.el7.ppc64le.rpm
perf-3.10.0-693.87.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm
python-perf-3.10.0-693.87.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.87.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.87.1.el7.x86_64.rpm
perf-3.10.0-693.87.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
python-perf-3.10.0-693.87.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.87.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.87.1.el7.noarch.rpm
kernel-doc-3.10.0-693.87.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.87.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.87.1.el7.x86_64.rpm
perf-3.10.0-693.87.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
python-perf-3.10.0-693.87.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.87.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.87.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.87.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.87.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.87.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.87.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19532
https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/cve/CVE-2020-25705
https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=l4Zb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close