-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security and bug fix update Advisory ID: RHSA-2020:5374-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5374 Issue date: 2020-12-08 CVE Names: CVE-2020-25641 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * CNB: net: fix AF_PACKET transport_offset (BZ#1889727) * [Hyper-V][RHEL 8.2] Four Mellanox Patches needed for kernels that have that have SRIOV (BZ#1892342) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v. 8.1): Source: kernel-4.18.0-147.34.1.el8_1.src.rpm aarch64: bpftool-4.18.0-147.34.1.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-core-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debug-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-devel-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-headers-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-modules-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-tools-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.34.1.el8_1.aarch64.rpm perf-4.18.0-147.34.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm python3-perf-4.18.0-147.34.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-147.34.1.el8_1.noarch.rpm kernel-doc-4.18.0-147.34.1.el8_1.noarch.rpm ppc64le: bpftool-4.18.0-147.34.1.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-core-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.34.1.el8_1.ppc64le.rpm perf-4.18.0-147.34.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm python3-perf-4.18.0-147.34.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm s390x: bpftool-4.18.0-147.34.1.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm kernel-4.18.0-147.34.1.el8_1.s390x.rpm kernel-core-4.18.0-147.34.1.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.34.1.el8_1.s390x.rpm kernel-debug-4.18.0-147.34.1.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.34.1.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.34.1.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.34.1.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.34.1.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.34.1.el8_1.s390x.rpm kernel-devel-4.18.0-147.34.1.el8_1.s390x.rpm kernel-headers-4.18.0-147.34.1.el8_1.s390x.rpm kernel-modules-4.18.0-147.34.1.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.34.1.el8_1.s390x.rpm kernel-tools-4.18.0-147.34.1.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.34.1.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.34.1.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.34.1.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.34.1.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.34.1.el8_1.s390x.rpm perf-4.18.0-147.34.1.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm python3-perf-4.18.0-147.34.1.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.34.1.el8_1.s390x.rpm x86_64: bpftool-4.18.0-147.34.1.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-core-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debug-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-devel-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-headers-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-modules-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-tools-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.34.1.el8_1.x86_64.rpm perf-4.18.0-147.34.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm python3-perf-4.18.0-147.34.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.1): aarch64: bpftool-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm kernel-tools-libs-devel-4.18.0-147.34.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.34.1.el8_1.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm kernel-tools-libs-devel-4.18.0-147.34.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.34.1.el8_1.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm kernel-tools-libs-devel-4.18.0-147.34.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.34.1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-25641 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX89X1tzjgjWX9erEAQjz6A//VhNdarHU5eC3w/UbGY2DuyVI0XeGBbPO tIE8tL4LuAQEpnW0neoUJ1qeuzM19KCgJkgnTBNMuL/HxJ/ZdgrCH7FTl2WKWBI7 wZA7BMliZkZrcgg1aSC874fcI2hhRlKlWj3K/1jgCGpImvgsrmzG1mvIwfadDtQa nEEIQ7y+nd4XAUCUjdSPUgijkNC/0B5ulijx6tCugyzgQpW7yShjWLXhH3WRXQhw LamxeI2gYcJ1FWtCiLHTD6Lwr03EZiUUfixRnmP6oYZCmSXGsrer3VbA3dglWzte lvhknYKx65Ba/WAfjbACtEW+SxjsKaOsF1bmujnnWnEGrj0h44DcQYUbF+xqcf/l hTqsQh8K25ffSEjA0Vc74pDGb8sANqzEio+WST97I9Cxe6MZ/X9SaCOWK+AOfStU aYlDipABunC+dcbaZpsMMZK7AME/uIGLwjF77w0OAwew8/wTuL4VltrU42hWRTBx mEC1MnP7aUz/EoKXYTBCfn6dtHfMclRgN+fNSPpbNwzLysOApSivNOYcWhDE/3au ilegSBd4pdOSExvxZwbRUBs8+7mF+Rcl+hN2Gy8aHWw8scYENZylOcvwUJJeweEg 3M+UYh9dRSM51UwqDv6MaJ3GMxioBQT7FyZU+HGWw5YeXv0Zj+FXZaLB96XDOOZ8 aOJ5TmdpkWY= =gXvm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce