-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2020:4286-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4286 Issue date: 2020-10-20 CVE Names: CVE-2020-12351 CVE-2020-12352 CVE-2020-14331 CVE-2020-14385 CVE-2020-14386 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351) * kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352) * kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385) * kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386) * kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [mlx5] stale ethtool steering rules remain after moving back to legacy mode (BZ#1857777) * 50% cpu in masked_flow_update with pop to pod TCP_RR (BZ#1859216) * take into account GSO and fragmented packets in execute_check_pkt_len action (BZ#1860169) * RHEL8.1 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1866371) * RHEL8.3 Pre-Beta - smc: SMC connections hang with later-level implementations (BZ#1866390) * Incorrect pinning of IRQ threads on isolated CPUs by drivers that use cpumask_local_spread() (BZ#1867174) * [RHEL8] Fixes for DEADLINE scheduler class (BZ#1867612) * RHEL8.1 - s390/pci: Fix unexpected write combine on resource (BZ#1869276) * dm multipath: fix spurious failures during IO completion [EIOP-8345] (BZ#1869386) * IO on virtio-scsi hangs when running cpu hotplug test (BZ#1869779) * store_rps_map doesn't accept an empty bitmask, which is required for disabling RPS on a queue (BZ#1870181) * Memory registration cache data corruption possible, fix requires backporting (BZ#1872424) * fix another case of wait list corruption for PSM/sdma (BZ#1872766) * [RHEL-8] Segmentation fault (core dumped) when fi_bw -e msg -v -T 1 -p "verbs" (BZ#1872771) * fix mounting and inode number handling on s390x (BZ#1875787) * failure to enter nohz_full mode for non SCHED_FIFO tasks (BZ#1877417) * Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877528) * [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877530) * [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879988) * Sleeping or scheduling after sched_cpu_dying() led to "scheduling while atomic" and BUG at kernel/cpu.c:907! (BZ#1880081) * [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882095) * [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882243) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1858679 - CVE-2020-14331 kernel: kernel: buffer over write in vgacon_scroll 1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt 1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege 1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets 1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: kernel-4.18.0-193.28.1.el8_2.src.rpm aarch64: bpftool-4.18.0-193.28.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.28.1.el8_2.aarch64.rpm perf-4.18.0-193.28.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.28.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm ppc64le: bpftool-4.18.0-193.28.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.28.1.el8_2.ppc64le.rpm perf-4.18.0-193.28.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.28.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm s390x: bpftool-4.18.0-193.28.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm kernel-4.18.0-193.28.1.el8_2.s390x.rpm kernel-core-4.18.0-193.28.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.28.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.28.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.28.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.28.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.28.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.28.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.28.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.28.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.28.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.28.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.28.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.28.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.28.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.28.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.28.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.28.1.el8_2.s390x.rpm perf-4.18.0-193.28.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm python3-perf-4.18.0-193.28.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm x86_64: bpftool-4.18.0-193.28.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.28.1.el8_2.x86_64.rpm perf-4.18.0-193.28.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.28.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: bpftool-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm kernel-tools-libs-devel-4.18.0-193.28.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm kernel-tools-libs-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm kernel-tools-libs-devel-4.18.0-193.28.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12351 https://access.redhat.com/security/cve/CVE-2020-12352 https://access.redhat.com/security/cve/CVE-2020-14331 https://access.redhat.com/security/cve/CVE-2020-14385 https://access.redhat.com/security/cve/CVE-2020-14386 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/BleedingTooth 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX46kUtzjgjWX9erEAQjXdw//cLe8ytSZCj7AGTjF1gb8uHBAT+0PXc8R PjeEvbRONj85qeT9tZjpbkYEr7460WulVoJQYXBIcLuyCmHEzoL8/R5jzknUqV/i VqieyEsRQFV5skoZnhTcvN7NeK+Uip3vAUetxooRwam5rc3CMl0/+d80N0Gpzx4P b98EmxlUWSkhavyAuZ8K7r3hlgYFkirJ5PR5tbsHFrM7DoeA6+MMrbubdKpKn6xV LVB3BzPRHMAVvcVLg4i76LfUxJPhQ6W7XO/di0ayxBqp2FkgXBEe3f2SHdsQS025 afgwwvHPzk3QR+FJ7LiBEddgRH6WeI48+xr+dc8g8ZbCG3spgGlpVJQpsMBqytSV ylTrk5VgFIAjbwHYCt20yNPcVOeqDDeo9sUbZOKI3nvuhmmzw4x2hCL+uZ3UOX8n 4FG4D1TPIdGIJ1SmEEZv8ygcHL24ye6NPWuCzZwaseJqENDcYmIG30Ju8vws9JrH nc48v+agPBH95SDpHdiDH7cMp9vu+YCrdb/UE1Ns9a3i2PGxzV88J3tJbIfhlDU9 oel9KBDYAp7QRJkfMoU/JATocbVDIZlwDDr2itbtJ0OZvy5sEooryVvjKAHp2qyS EoBzjFIBRjYfMMW8zsb48y6KBogw3sk4O/RKxGz2NgyryV1wwkUrbTAi/CF49e2k IJZoZKREdVg= =A4Za -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce