-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security and bug fix update Advisory ID: RHSA-2021:0019-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0019 Issue date: 2021-01-05 CVE Names: CVE-2018-20836 CVE-2019-15917 CVE-2019-20636 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c leads to use-after-free (CVE-2018-20836) * kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917) * kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * RHEL7 - [ Brazos ] "Core(s) per socket" and "Socket" values are interchanged in lscpu output. (kernel) (BZ#1879096) * [DELL EMC 7.9 BUG] System crash when stressed using burnin stress tool (BZ#1893994) * [ Marvell 7.9] update qla2xxx driver with critical bug fixes (BZ#1895440) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1707796 - CVE-2018-20836 kernel: race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c leads to use-after-free 1760100 - CVE-2019-15917 kernel: use-after-free in drivers/bluetooth/hci_ldisc.c 1824059 - CVE-2019-20636 kernel: out-of-bounds write via crafted keycode table 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7): Source: kernel-3.10.0-1062.43.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.43.1.el7.noarch.rpm kernel-doc-3.10.0-1062.43.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.43.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.43.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.43.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.43.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.43.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.43.1.el7.x86_64.rpm perf-3.10.0-1062.43.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm python-perf-3.10.0-1062.43.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7): x86_64: bpftool-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.43.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.43.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.7): Source: kernel-3.10.0-1062.43.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.43.1.el7.noarch.rpm kernel-doc-3.10.0-1062.43.1.el7.noarch.rpm ppc64: bpftool-3.10.0-1062.43.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm kernel-3.10.0-1062.43.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.43.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.43.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.43.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.43.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.43.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.43.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.43.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.43.1.el7.ppc64.rpm perf-3.10.0-1062.43.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm python-perf-3.10.0-1062.43.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1062.43.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.43.1.el7.ppc64le.rpm perf-3.10.0-1062.43.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm python-perf-3.10.0-1062.43.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm s390x: bpftool-3.10.0-1062.43.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm kernel-3.10.0-1062.43.1.el7.s390x.rpm kernel-debug-3.10.0-1062.43.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.43.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.43.1.el7.s390x.rpm kernel-devel-3.10.0-1062.43.1.el7.s390x.rpm kernel-headers-3.10.0-1062.43.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.43.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.43.1.el7.s390x.rpm perf-3.10.0-1062.43.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm python-perf-3.10.0-1062.43.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.43.1.el7.s390x.rpm x86_64: bpftool-3.10.0-1062.43.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.43.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.43.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.43.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.43.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.43.1.el7.x86_64.rpm perf-3.10.0-1062.43.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm python-perf-3.10.0-1062.43.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.7): ppc64: bpftool-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.43.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.43.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.43.1.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.43.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.43.1.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.43.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.43.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.43.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-20836 https://access.redhat.com/security/cve/CVE-2019-15917 https://access.redhat.com/security/cve/CVE-2019-20636 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX/Q+FtzjgjWX9erEAQjDjQ/8C61ctv4o8QYxPA3JWSX68jCiSG62uNuV nHjZZWt1bag0fzpiDyHSuM0/xBWOSvX3c4/QAtTImqX9vjWhOJpIRHzAeJX7CyKo KZSzvaf7t2DqyMPzVtsSCvo0QIP3HT4zsQ/+olDT+yJWOLavdmsUoBm4Gh8oukGN LKxIxAk8+6WarOYX8kRldI86nUr0okHx11gKzAavAKe/8u9ZmDUHvLVydz062m6N TIN1ipGU2h9yiBHgANUEa5u7/vouP/5ruRaY5s3C21Gt+vB+fdZw6mi7zi+kUeoL dUbQbSWVVgkn9755YUmzE8Ba/hP7Cy0cG1z7BmZptqAFn0Hali3FHBbEs1BCljyQ vDOzte5m3jQHBmwSnZ+/wMGvnRgtnMpKB7N/9Vw5dgCsOAnIbtWKJD9LXogriDXv kIzVrHb8IuOjyCyncnRvkp6vC4xtYvoHqH9ooBEO9XwVsY1+0HhYZIZ76OmU81cc 5HXyYfM6oFQfQwe+0RDcJPTzOBJVyRVBFVQeAZJ4MYUSIHMhrcNQuZyyptt/+QfT AkKoYXSqjBgrNCCMfOEhxsQK6EecbnegHBF3nEb+ZQReF4Dx/va6b8Ivgxd4ie1d HKy8jQnLNTQSWRai+agYWhRmBOJxT6i4VqFZQRRDSscbRPPNex0T1oU8uCov/rPU VC9tBuH2Kr4= =1vON -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce