exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2355-01

Red Hat Security Advisory 2021-2355-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2355-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, integer overflow, and out of bounds write vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-19532, CVE-2020-12362, CVE-2020-25211, CVE-2020-25705
SHA-256 | 7e7fa8e13c1a251be5567a5e0c68facbc8af2010e2aa51f8feae81bbc97f0233

Red Hat Security Advisory 2021-2355-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:2355-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2355
Issue date: 2021-06-09
CVE Names: CVE-2019-19532 CVE-2020-12362 CVE-2020-25211
CVE-2020-25705
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

* kernel: malicious USB devices can lead to multiple out-of-bounds write
(CVE-2019-19532)

* kernel: ICMP rate limiting can be used for DNS poisoning attack
(CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can
lead to corruption (BZ#1931901)

* Kernel experiences panic in update_group_power() due to division error
even with Bug 1701115 fix (BZ#1961624)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write
1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.76.1.el7.noarch.rpm
kernel-doc-3.10.0-957.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.76.1.el7.x86_64.rpm
kernel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.76.1.el7.x86_64.rpm
perf-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.76.1.el7.noarch.rpm
kernel-doc-3.10.0-957.76.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.76.1.el7.ppc64le.rpm
perf-3.10.0-957.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
python-perf-3.10.0-957.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-957.76.1.el7.x86_64.rpm
kernel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.76.1.el7.x86_64.rpm
perf-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.76.1.el7.noarch.rpm
kernel-doc-3.10.0-957.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.76.1.el7.x86_64.rpm
kernel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.76.1.el7.x86_64.rpm
perf-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19532
https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/cve/CVE-2020-25705
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NLS/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close