-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2021:2185-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2185 Issue date: 2021-06-02 CVE Names: CVE-2020-0466 CVE-2020-12114 CVE-2020-12362 CVE-2020-28374 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466) * kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362) * kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374) * kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * RHEL8.3 - Include patch: powerpc/pci: Remove LSI mappings on device teardown (xive/pci) (BZ#1931925) * RHEL8.2 - [P10][Denali] System crash during a perf sanity test (perf:) (BZ#1933995) * [RHEL 8.1] AMD/EPYC nested guest virtualization L1 guest crash (BZ#1945404) * [HPEMC 8.1 REGRESSION] skx_uncore: probe of 0008:80:08.0 failed with error -22 (BZ#1947114) * iperf3 over geneve created on vlan would fail (BZ#1947979) * [Azure][RHEL-8]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1952071) * [HPEMC 8.4 REGRESSION]: perf/x86/intel/uncore kernel panic vulnerability on Haswell and Broadwell servers (BZ#1956685) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1848652 - CVE-2020-12114 kernel: DoS by corrupting mountpoint reference counter 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege 1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v. 8.2): Source: kernel-4.18.0-193.56.1.el8_2.src.rpm aarch64: bpftool-4.18.0-193.56.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.56.1.el8_2.aarch64.rpm perf-4.18.0-193.56.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.56.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-193.56.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.56.1.el8_2.noarch.rpm ppc64le: bpftool-4.18.0-193.56.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.56.1.el8_2.ppc64le.rpm perf-4.18.0-193.56.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.56.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm s390x: bpftool-4.18.0-193.56.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.56.1.el8_2.s390x.rpm kernel-4.18.0-193.56.1.el8_2.s390x.rpm kernel-core-4.18.0-193.56.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.56.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.56.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.56.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.56.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.56.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.56.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.56.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.56.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.56.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.56.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.56.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.56.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.56.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.56.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.56.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.56.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.56.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.56.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.56.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.56.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.56.1.el8_2.s390x.rpm perf-4.18.0-193.56.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.56.1.el8_2.s390x.rpm python3-perf-4.18.0-193.56.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.56.1.el8_2.s390x.rpm x86_64: bpftool-4.18.0-193.56.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.56.1.el8_2.x86_64.rpm perf-4.18.0-193.56.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.56.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.2): aarch64: bpftool-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm kernel-tools-libs-devel-4.18.0-193.56.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.56.1.el8_2.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm kernel-tools-libs-devel-4.18.0-193.56.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.56.1.el8_2.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm kernel-tools-libs-devel-4.18.0-193.56.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.56.1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-0466 https://access.redhat.com/security/cve/CVE-2020-12114 https://access.redhat.com/security/cve/CVE-2020-12362 https://access.redhat.com/security/cve/CVE-2020-28374 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIUAwUBYLbVqdzjgjWX9erEAQjk5A/2Lwgz3vhnHiRewcygoGseeyPdBBMNiXAp LdzS3y2JH0wrQUIUG/6Dm6iDNrpkGVXIh7sfn2fPNiOF0YqX6QjpWC8iCYkaFOa/ Xqrarw806Hod7BmnEbNtF98IVIWg/vmDAvh3NdNCUk06hNyLzrNyrGaJXCE9XZHB oO/EYQfgypszst9o4hEcuv5+e0sIDha3HEzJfGqk46bspw03JgRAQCnfPVFHHjcM MFkSLB+MFf2anPFbB4q78DPq4wOwI3rijHPI1CgD2vR5SjA16EYI8sEXzbxKu0e3 JILrlRVSXLBMuhelXUc+loPuSZlD10ag5jKOngAN2hmPCMvL869/9BcfigJS6/8r 9mGIbUi0nXiEVIbVxTnpESz9E8cX13IeB/EfK6dyWBkFTFFZepEwR75bAiYhyT6Q ZWClRw4UwoVwjq6O6pf60z0jFVE6U/f9k9mdI4ZgJlfocWGA8odlpBIUY4LV8D7s m3IZ4J9nkb/GoumHlwfs37lzNxufAqXICxfIb/Ix06vN4ykZ/vkYkrxnqnEzio2m 7IELoWT8FYaIYfhNtlM4f9iHH2EqebEtUr7TPhKyTdHq4TcnjbYoET1EDRtaBhRY qVr9Bd7wlizZralOIY5uHsZ2VUKXEBAbNDPwQEIlyrE8eOgndSBeq0z5eoIrcRYI n+Sn5zZPHQ== =U2Bd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce