-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:0558-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0558 Issue date: 2021-02-16 CVE Names: CVE-2020-14351 CVE-2020-25705 CVE-2020-29661 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661) * kernel: performance counters race condition use-after-free (CVE-2020-14351) * kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Final fixes + drop alpha_support flag requirement for Tigerlake (BZ#1882620) * OVS complains Invalid Argument on TCP packets going into conntrack (BZ#1892744) * BUG: using smp_processor_id() in preemptible [00000000] code: handler106/3082 (BZ#1893281) * Icelake performance - add intel_idle: Customize IceLake server support to RHEL-8 (BZ#1897183) * [mlx5] IPV6 TOS rewrite flows are not getting offloaded in HW (BZ#1897688) * RHEL 8.3 SAS - multipathd fails to re-establish paths during controller random reset (BZ#1900112) * RHEL8.3 Beta - RHEL8.3 hangs on dbginfo.sh execution, crash dump generated (mm-) (BZ#1903019) * Win10 guest automatic reboot after migration in Win10 and WSL2 on AMD hosts (BZ#1905084) * block, dm: fix IO splitting for stacked devices (BZ#1905136) * Failed to hotplug scsi-hd disks (BZ#1905214) * PCI quirk needed to prevent GPU hang (BZ#1906516) * RHEL8.2 - various patches to stabilize the OPAL error log processing and the powernv dump processing (ESS) (BZ#1907301) * pmtu not working with tunnels as bridge ports and br_netfilter loaded (BZ#1907576) * [ThinkPad X13/T14/T14s AMD]: Kdump failed (BZ#1907775) * NFSv4 client improperly handles interrupted slots (BZ#1908312) * NFSv4.1 client ignores ERR_DELAY during LOCK recovery, could lead to data corruption (BZ#1908313) * [Regression] RHEL8.2 - [kernel 148.el8] cpu (sys) time regression in SAP HANA 2.0 benchmark benchInsertSubSelectPerformance (BZ#1908519) * RHEL8: kernel-rt: kernel BUG at kernel/sched/deadline.c:1462! (BZ#1908731) * SEV VM hang at efi_mokvar_sysfs_init+0xa9/0x19d during boot (BZ#1909243) * C6gn support requires "Ensure dirty bit is preserved across pte_wrprotect" patch (BZ#1909577) * [Lenovo 8.3 & 8.4 Bug] [Regression] No response from keyboard and mouse when boot from tboot kernel (BZ#1911555) * Kernel crash with krb5p (BZ#1912478) * [RHEL8] Need additional backports for FIPS 800-90A DRBG entropy seeding source (BZ#1912872) * [Hyper-V][RHEL-8] Request to included a commit that adds a timeout to vmbus_wait_for_unload (BZ#1913528) * Host becomes unresponsive during stress-ng --cyclic test rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: (BZ#1913964) * RHEL8.4: Backport upstream RCU patches up to v5.6 (BZ#1915638) * Missing mm backport to fix regression introduced by another mm backport (BZ#1915814) * [Hyper-V][RHEL-8]video: hyperv_fb: Fix the cache type when mapping the VRAM Edit (BZ#1917711) * ionic 0000:39:00.0 ens2: IONIC_CMD_Q_INIT (40) failed: IONIC_RC_ERROR (-5) (BZ#1918372) * [certification] mlx5_core depends on tls triggering TAINT_TECH_PREVIEW even if no ConnectX-6 card is present (BZ#1918743) * kvm-rhel8.3 [AMD] - system crash observed while powering on virtual machine with attached VF interfaces. (BZ#1919885) Enhancement(s): * [Mellanox 8.4 FEAT] mlx5: Add messages when VF-LAG fails to start (BZ#1892344) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: kernel-4.18.0-240.15.1.el8_3.src.rpm aarch64: bpftool-4.18.0-240.15.1.el8_3.aarch64.rpm bpftool-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-core-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-cross-headers-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debug-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debug-core-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debug-devel-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debug-modules-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debug-modules-extra-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-devel-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-headers-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-modules-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-modules-extra-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-tools-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-tools-libs-4.18.0-240.15.1.el8_3.aarch64.rpm perf-4.18.0-240.15.1.el8_3.aarch64.rpm perf-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm python3-perf-4.18.0-240.15.1.el8_3.aarch64.rpm python3-perf-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-240.15.1.el8_3.noarch.rpm kernel-doc-4.18.0-240.15.1.el8_3.noarch.rpm ppc64le: bpftool-4.18.0-240.15.1.el8_3.ppc64le.rpm bpftool-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-core-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-cross-headers-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debug-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debug-core-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debug-devel-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debug-modules-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debug-modules-extra-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-devel-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-headers-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-modules-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-modules-extra-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-tools-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-tools-libs-4.18.0-240.15.1.el8_3.ppc64le.rpm perf-4.18.0-240.15.1.el8_3.ppc64le.rpm perf-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm python3-perf-4.18.0-240.15.1.el8_3.ppc64le.rpm python3-perf-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm s390x: bpftool-4.18.0-240.15.1.el8_3.s390x.rpm bpftool-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm kernel-4.18.0-240.15.1.el8_3.s390x.rpm kernel-core-4.18.0-240.15.1.el8_3.s390x.rpm kernel-cross-headers-4.18.0-240.15.1.el8_3.s390x.rpm kernel-debug-4.18.0-240.15.1.el8_3.s390x.rpm kernel-debug-core-4.18.0-240.15.1.el8_3.s390x.rpm kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm kernel-debug-devel-4.18.0-240.15.1.el8_3.s390x.rpm kernel-debug-modules-4.18.0-240.15.1.el8_3.s390x.rpm kernel-debug-modules-extra-4.18.0-240.15.1.el8_3.s390x.rpm kernel-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-240.15.1.el8_3.s390x.rpm kernel-devel-4.18.0-240.15.1.el8_3.s390x.rpm kernel-headers-4.18.0-240.15.1.el8_3.s390x.rpm kernel-modules-4.18.0-240.15.1.el8_3.s390x.rpm kernel-modules-extra-4.18.0-240.15.1.el8_3.s390x.rpm kernel-tools-4.18.0-240.15.1.el8_3.s390x.rpm kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm kernel-zfcpdump-4.18.0-240.15.1.el8_3.s390x.rpm kernel-zfcpdump-core-4.18.0-240.15.1.el8_3.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm kernel-zfcpdump-devel-4.18.0-240.15.1.el8_3.s390x.rpm kernel-zfcpdump-modules-4.18.0-240.15.1.el8_3.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-240.15.1.el8_3.s390x.rpm perf-4.18.0-240.15.1.el8_3.s390x.rpm perf-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm python3-perf-4.18.0-240.15.1.el8_3.s390x.rpm python3-perf-debuginfo-4.18.0-240.15.1.el8_3.s390x.rpm x86_64: bpftool-4.18.0-240.15.1.el8_3.x86_64.rpm bpftool-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-core-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-cross-headers-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debug-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debug-core-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debug-devel-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debug-modules-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debug-modules-extra-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-devel-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-headers-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-modules-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-modules-extra-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-tools-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-tools-libs-4.18.0-240.15.1.el8_3.x86_64.rpm perf-4.18.0-240.15.1.el8_3.x86_64.rpm perf-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm python3-perf-4.18.0-240.15.1.el8_3.x86_64.rpm python3-perf-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: bpftool-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.aarch64.rpm perf-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm python3-perf-debuginfo-4.18.0-240.15.1.el8_3.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.ppc64le.rpm perf-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm python3-perf-debuginfo-4.18.0-240.15.1.el8_3.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debug-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-tools-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.x86_64.rpm perf-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm python3-perf-debuginfo-4.18.0-240.15.1.el8_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14351 https://access.redhat.com/security/cve/CVE-2020-25705 https://access.redhat.com/security/cve/CVE-2020-29661 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYCvbYNzjgjWX9erEAQiTgg//dB1C0b4TtlIv7Zz2dMZpLHVM2Oukkkhp alSH4rH+rTqLE2iF7oayEhjsV9tXuWe3LODsbHKTVGr+naS8wMrCbcbi3mIB6n4S QloYtaj1Xlmabx9FNGAFZ46zZkkyh9m/qo/aPb6GEJS83Zs7BKrlbJek0rBg3DAU aJQ6wuJEP/Pv1IZmMFTqbukC0e8kH0UBLrhPfDgEPYjGRcGHdWlhTEiGPW9hdjP4 KpiaeHNLWoZjamZmdtfUwLzszKI8PQlLpJvoyETy7isvu9uxKfpR773OgePAJexo 2Ssm+rBSe6T5HQOuhv9QYpPBKWLYICnM6I6OCpuus+gxHUYeUzI4TQYDD4CSxH7U RfSR8YZwnzNzVH5T8X/bm+MRYM+1faVPSFf+acpy/ILDcYb5NsG3Kgxi/1cr4n10 WUYw+jvOyPkZG7mYNcHApdqu9DqoShVC2klz3RV5/EQztIMhQtKaJLAM1hKEJodj 2/UbKpX6mba2Xo8n7hKIXxzdmnxxcYe2tsUB9mYDnznmJs1UtiLSrtcuCUkCyWJL 3YRW2fiZuDENIkCeXHl90i/OCVugj5msG2a9wbwwAJvJZuCZ7uhsvkiy5yHuFeN8 ZAsufdefqmfyLwhJjhqTrxwAGEssvt9ZszVgn3wDGqyjapQaT7Bgxbp7WD0cxslK p74ARqxfOq8=gOn1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce