-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:0878-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0878 Issue date: 2021-03-16 CVE Names: CVE-2020-14351 CVE-2020-24394 CVE-2020-25212 CVE-2020-29661 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661) * kernel: performance counters race condition use-after-free (CVE-2020-14351) * kernel: umask not applied on filesystem without ACL support (CVE-2020-24394) * kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Security patch for CVE-2020-25212 breaks directory listings via 'ls' on NFS V4.2 shares mounted with selinux enabled labels (BZ#1919144) * Enable CI and changelog for GitLab workflow (BZ#1930931) Enhancement(s): * [Cavium 7.7 Feat] qla2xxx: Update to latest upstream. (BZ#1918534) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free 1869141 - CVE-2020-24394 kernel: umask not applied on filesystem without ACL support 1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6): Source: kernel-3.10.0-957.70.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.70.1.el7.noarch.rpm kernel-doc-3.10.0-957.70.1.el7.noarch.rpm x86_64: bpftool-3.10.0-957.70.1.el7.x86_64.rpm kernel-3.10.0-957.70.1.el7.x86_64.rpm kernel-debug-3.10.0-957.70.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.70.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.70.1.el7.x86_64.rpm kernel-devel-3.10.0-957.70.1.el7.x86_64.rpm kernel-headers-3.10.0-957.70.1.el7.x86_64.rpm kernel-tools-3.10.0-957.70.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.70.1.el7.x86_64.rpm perf-3.10.0-957.70.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm python-perf-3.10.0-957.70.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6): x86_64: kernel-debug-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.70.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.70.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.6): Source: kernel-3.10.0-957.70.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.70.1.el7.noarch.rpm kernel-doc-3.10.0-957.70.1.el7.noarch.rpm ppc64: kernel-3.10.0-957.70.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-957.70.1.el7.ppc64.rpm kernel-debug-3.10.0-957.70.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-957.70.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-957.70.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.70.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.70.1.el7.ppc64.rpm kernel-devel-3.10.0-957.70.1.el7.ppc64.rpm kernel-headers-3.10.0-957.70.1.el7.ppc64.rpm kernel-tools-3.10.0-957.70.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.70.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-957.70.1.el7.ppc64.rpm perf-3.10.0-957.70.1.el7.ppc64.rpm perf-debuginfo-3.10.0-957.70.1.el7.ppc64.rpm python-perf-3.10.0-957.70.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.70.1.el7.ppc64.rpm ppc64le: kernel-3.10.0-957.70.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.70.1.el7.ppc64le.rpm kernel-debug-3.10.0-957.70.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.70.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.70.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.70.1.el7.ppc64le.rpm kernel-devel-3.10.0-957.70.1.el7.ppc64le.rpm kernel-headers-3.10.0-957.70.1.el7.ppc64le.rpm kernel-tools-3.10.0-957.70.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.70.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.70.1.el7.ppc64le.rpm perf-3.10.0-957.70.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.70.1.el7.ppc64le.rpm python-perf-3.10.0-957.70.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.70.1.el7.ppc64le.rpm s390x: kernel-3.10.0-957.70.1.el7.s390x.rpm kernel-debug-3.10.0-957.70.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-957.70.1.el7.s390x.rpm kernel-debug-devel-3.10.0-957.70.1.el7.s390x.rpm kernel-debuginfo-3.10.0-957.70.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-957.70.1.el7.s390x.rpm kernel-devel-3.10.0-957.70.1.el7.s390x.rpm kernel-headers-3.10.0-957.70.1.el7.s390x.rpm kernel-kdump-3.10.0-957.70.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-957.70.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-957.70.1.el7.s390x.rpm perf-3.10.0-957.70.1.el7.s390x.rpm perf-debuginfo-3.10.0-957.70.1.el7.s390x.rpm python-perf-3.10.0-957.70.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-957.70.1.el7.s390x.rpm x86_64: bpftool-3.10.0-957.70.1.el7.x86_64.rpm kernel-3.10.0-957.70.1.el7.x86_64.rpm kernel-debug-3.10.0-957.70.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.70.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.70.1.el7.x86_64.rpm kernel-devel-3.10.0-957.70.1.el7.x86_64.rpm kernel-headers-3.10.0-957.70.1.el7.x86_64.rpm kernel-tools-3.10.0-957.70.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.70.1.el7.x86_64.rpm perf-3.10.0-957.70.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm python-perf-3.10.0-957.70.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.6): ppc64: kernel-debug-debuginfo-3.10.0-957.70.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.70.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.70.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.70.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-957.70.1.el7.ppc64.rpm perf-debuginfo-3.10.0-957.70.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.70.1.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-957.70.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.70.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.70.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.70.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.70.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.70.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.70.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.70.1.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.70.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.70.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.70.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14351 https://access.redhat.com/security/cve/CVE-2020-24394 https://access.redhat.com/security/cve/CVE-2020-25212 https://access.redhat.com/security/cve/CVE-2020-29661 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYFDHTtzjgjWX9erEAQgMwRAAmciGnGTaC97k1bJgX42n8dc4yATy5Arr rkG9GV0fuZyA0K3NTQHzXzUxmUZmqpIw08g3hvnzsUCkaHcLCcfby7EvIS4MPASE flN5JCjKqHBqIEVrXW+s+shnjiUU3TP0QyN3t5TzuosxAwfq8tW0YDpfY/0o/v32 bdlRxBOX5dakNO6mj40tAEmGHZmHglJqYpGFSnGavE0Y2KQHJPHpsNFYBa77Cb9I /EzJfdLcXLgJGroMcWLaY3G2qCbI47cJI/Mln5spEzPd3ZuZfagCIPiBNtlNJngx QXgRaN3KdzGrMDjS0EJTdOVhUn65jLinYiNh6XSShpzRCtKKRPeeTKKetj5pt4J6 cKvAP4bGmri+F+tHJskP/zOTda2TPOXx8a/nzUlsXz1WjC74wN+emcoZuQZelZqd 5Eqr5lsQieTOBkQj7l4nIemwalrFi9l5RUhQNHZ44D85oAKgrqa8xxsvH5Hh9N3z TCavuEWFSl7ThIJsjgff8D8poJgs1wfOzBadzam3scZiTOFN5HG6aUNntInqGQSp dsTmaSTp8aE41Qrk9+J5X//CN2t815LMVhcqn33gn3kIWSBBdrVA5/jQuF/gzGN0 zAF7YoQYnJv8+JjKKF8SyR7gkH1irgXoT/K0SLELJzzDYzaLNqab+5/iPhMiW0Cx yxBTk0suqaE= =c0qF -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce