-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2020:5199-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5199 Issue date: 2020-11-24 CVE Names: CVE-2020-14385 CVE-2020-14386 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385) * kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt 1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.0): Source: kernel-4.18.0-80.31.1.el8_0.src.rpm aarch64: bpftool-4.18.0-80.31.1.el8_0.aarch64.rpm bpftool-debuginfo-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-core-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-cross-headers-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-debug-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-debug-core-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-debug-debuginfo-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-debug-devel-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-debug-modules-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-debug-modules-extra-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-debuginfo-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-devel-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-headers-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-modules-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-modules-extra-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-tools-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-tools-debuginfo-4.18.0-80.31.1.el8_0.aarch64.rpm kernel-tools-libs-4.18.0-80.31.1.el8_0.aarch64.rpm perf-4.18.0-80.31.1.el8_0.aarch64.rpm perf-debuginfo-4.18.0-80.31.1.el8_0.aarch64.rpm python3-perf-4.18.0-80.31.1.el8_0.aarch64.rpm python3-perf-debuginfo-4.18.0-80.31.1.el8_0.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-80.31.1.el8_0.noarch.rpm kernel-doc-4.18.0-80.31.1.el8_0.noarch.rpm ppc64le: bpftool-4.18.0-80.31.1.el8_0.ppc64le.rpm bpftool-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-core-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-cross-headers-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-debug-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-debug-core-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-debug-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-debug-devel-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-debug-modules-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-debug-modules-extra-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-devel-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-headers-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-modules-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-modules-extra-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-tools-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-tools-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm kernel-tools-libs-4.18.0-80.31.1.el8_0.ppc64le.rpm perf-4.18.0-80.31.1.el8_0.ppc64le.rpm perf-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm python3-perf-4.18.0-80.31.1.el8_0.ppc64le.rpm python3-perf-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm s390x: bpftool-4.18.0-80.31.1.el8_0.s390x.rpm bpftool-debuginfo-4.18.0-80.31.1.el8_0.s390x.rpm kernel-4.18.0-80.31.1.el8_0.s390x.rpm kernel-core-4.18.0-80.31.1.el8_0.s390x.rpm kernel-cross-headers-4.18.0-80.31.1.el8_0.s390x.rpm kernel-debug-4.18.0-80.31.1.el8_0.s390x.rpm kernel-debug-core-4.18.0-80.31.1.el8_0.s390x.rpm kernel-debug-debuginfo-4.18.0-80.31.1.el8_0.s390x.rpm kernel-debug-devel-4.18.0-80.31.1.el8_0.s390x.rpm kernel-debug-modules-4.18.0-80.31.1.el8_0.s390x.rpm kernel-debug-modules-extra-4.18.0-80.31.1.el8_0.s390x.rpm kernel-debuginfo-4.18.0-80.31.1.el8_0.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-80.31.1.el8_0.s390x.rpm kernel-devel-4.18.0-80.31.1.el8_0.s390x.rpm kernel-headers-4.18.0-80.31.1.el8_0.s390x.rpm kernel-modules-4.18.0-80.31.1.el8_0.s390x.rpm kernel-modules-extra-4.18.0-80.31.1.el8_0.s390x.rpm kernel-tools-4.18.0-80.31.1.el8_0.s390x.rpm kernel-tools-debuginfo-4.18.0-80.31.1.el8_0.s390x.rpm kernel-zfcpdump-4.18.0-80.31.1.el8_0.s390x.rpm kernel-zfcpdump-core-4.18.0-80.31.1.el8_0.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-80.31.1.el8_0.s390x.rpm kernel-zfcpdump-devel-4.18.0-80.31.1.el8_0.s390x.rpm kernel-zfcpdump-modules-4.18.0-80.31.1.el8_0.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-80.31.1.el8_0.s390x.rpm perf-4.18.0-80.31.1.el8_0.s390x.rpm perf-debuginfo-4.18.0-80.31.1.el8_0.s390x.rpm python3-perf-4.18.0-80.31.1.el8_0.s390x.rpm python3-perf-debuginfo-4.18.0-80.31.1.el8_0.s390x.rpm x86_64: bpftool-4.18.0-80.31.1.el8_0.x86_64.rpm bpftool-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-core-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-cross-headers-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-debug-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-debug-core-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-debug-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-debug-devel-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-debug-modules-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-debug-modules-extra-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-devel-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-headers-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-modules-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-modules-extra-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-tools-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-tools-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm kernel-tools-libs-4.18.0-80.31.1.el8_0.x86_64.rpm perf-4.18.0-80.31.1.el8_0.x86_64.rpm perf-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm python3-perf-4.18.0-80.31.1.el8_0.x86_64.rpm python3-perf-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14385 https://access.redhat.com/security/cve/CVE-2020-14386 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX7zbNdzjgjWX9erEAQjsEQ/+JjNlugi+nSTwCUvA5oVpQAGpx4yax68m 1+zEVLiU7g+m88wz6EUUWQySmJ39Pvtni0YlGJgsZXkOBO0VxAPfOh/O1WNZNcC2 cXXhvbOJ+hIPgqBhrgeSP1bvQjU6mkHgolerOy3pyBbnVDjCEfChget7jOME0TYY NCppNkg75V7/lIECoRLCHnrdbIRjnQHbloR7OFBt0166ayWb4O69nUZKBpwiJh9l 2SzhdcnQ/LZ8F+QGqVphHYTsXC2Y+K73jPBMjSMMexkFDi+YVA4iiQAj62Egde81 rvKGZGKIZwYVXIoyzM54n9KJcxJ/Js57BkSYQ14WwyURLnduPdgqtOLTdYbmTVPj ETU3bfgbCprDP63VKjJolGOFSC1JXyBbnC0Ddfa/FDr85cHQmC0X6QZcp1cTJ82M cyzzSi7dUxz86glyOkTYC3h4QP1RDT69QJIxeK+wCuJTPiyvOKPUP7ocl7hZgs4A OGDvODN9eTfti6TyRztJDsOnqectxpogQwfjXzbIhFNl8qiXNR/u05Dt88dI2Mr7 QH3yq2l7NdAieOAfVsxfjSb9/CxmugCSKQ/G931fHhA5tc6AyRlhLzvA2UQTAvGl P4e7prGF+5N25qivMpvz8BLhigxgJPht8fznrvQmjl9CfyEcrzJ/4t6ecrOM2Kl9 P4YHPINlyhY= =vTWp -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce