-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2021:4774-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4774 Issue date: 2021-11-23 CVE Names: CVE-2020-36385 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.2): Source: kernel-3.10.0-327.102.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.102.1.el7.noarch.rpm kernel-doc-3.10.0-327.102.1.el7.noarch.rpm x86_64: kernel-3.10.0-327.102.1.el7.x86_64.rpm kernel-debug-3.10.0-327.102.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.102.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.102.1.el7.x86_64.rpm kernel-devel-3.10.0-327.102.1.el7.x86_64.rpm kernel-headers-3.10.0-327.102.1.el7.x86_64.rpm kernel-tools-3.10.0-327.102.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.102.1.el7.x86_64.rpm perf-3.10.0-327.102.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm python-perf-3.10.0-327.102.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.2): x86_64: kernel-debug-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.102.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.102.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-36385 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYZ1SJdzjgjWX9erEAQilYA//dx3wr7yyTCoE5Mb2ajz/yhOSMeMbKoPW hdoAzFRkblB5Ecq3oE8itz9JyGTZe/aCx1YzzTOFGkLnbgiMX4yGtGstqFz0BIx+ l13/YfsJ+sIZAdxf8hPlTc34WxmWYL+zfwq7MAo4EMuRGRdcG9699B7kt4x7PbTO wacR47t55aeETlU1OiQY4oNjFvjCfbA4JwDxTnHka9kF9UVWcJFBO7O5t3Aq5xqc rfNHczN9dBn0NUARoT1cuJShBIxseMAsrS6NkxL7F25jnj2cAJche+FugFDyRqb/ ACAk5MzSswqtlp+RDv2cr1zWEj/J74L2Qeg4KCeDjxtqd2SD3dRyFEDWzq9IFzxH uDJxDNNrO5+8tNyNS5AESck0pB62ANsZwwsnEqEyxcRIcFuJYXAaa720ZKYbkoWb IWp4fuQdIjJ59w8e81LWBCkLhwAspa4HL5ksFXvKrAsrG/W8s7ZWVRxSATTmDCXg LL6q0HH1iL0kGeg47QSNxSM9UekYdSBtJHsCquMhLk2BvNtpKnFQJrOJvYBf2wvZ ccqtUaO/db256Z28mkzYvgwDYCo5jBMquXYzvNLDjlUK8KTu34j2xhEo9h6XUku9 Q1Z6ERMFwh42ingx/GRcBbOfLKpn3vnvloH1xN2La69zb5yJo3awkxYgdjgilCih kpvPI49mI7I=Cjne -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce