-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2022:0157-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0157 Issue date: 2022-01-18 CVE Names: CVE-2020-36385 CVE-2021-32399 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6 ELS) - i386, noarch, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385) * kernel: race condition for removal of the HCI controller (CVE-2021-32399) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free 6. Package List: Red Hat Enterprise Linux Server (v. 6 ELS): Source: kernel-2.6.32-754.43.1.el6.src.rpm i386: kernel-2.6.32-754.43.1.el6.i686.rpm kernel-debug-2.6.32-754.43.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.43.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.43.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.43.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.43.1.el6.i686.rpm kernel-devel-2.6.32-754.43.1.el6.i686.rpm kernel-headers-2.6.32-754.43.1.el6.i686.rpm perf-2.6.32-754.43.1.el6.i686.rpm perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.43.1.el6.noarch.rpm kernel-doc-2.6.32-754.43.1.el6.noarch.rpm kernel-firmware-2.6.32-754.43.1.el6.noarch.rpm s390x: kernel-2.6.32-754.43.1.el6.s390x.rpm kernel-debug-2.6.32-754.43.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.43.1.el6.s390x.rpm kernel-debug-devel-2.6.32-754.43.1.el6.s390x.rpm kernel-debuginfo-2.6.32-754.43.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.43.1.el6.s390x.rpm kernel-devel-2.6.32-754.43.1.el6.s390x.rpm kernel-headers-2.6.32-754.43.1.el6.s390x.rpm kernel-kdump-2.6.32-754.43.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.43.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.43.1.el6.s390x.rpm perf-2.6.32-754.43.1.el6.s390x.rpm perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm x86_64: kernel-2.6.32-754.43.1.el6.x86_64.rpm kernel-debug-2.6.32-754.43.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.43.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.43.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.43.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.43.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.43.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.43.1.el6.x86_64.rpm kernel-devel-2.6.32-754.43.1.el6.x86_64.rpm kernel-headers-2.6.32-754.43.1.el6.x86_64.rpm perf-2.6.32-754.43.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6 ELS): i386: kernel-debug-debuginfo-2.6.32-754.43.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.43.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.43.1.el6.i686.rpm perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm python-perf-2.6.32-754.43.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.43.1.el6.i686.rpm s390x: kernel-debug-debuginfo-2.6.32-754.43.1.el6.s390x.rpm kernel-debuginfo-2.6.32-754.43.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.43.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.43.1.el6.s390x.rpm perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm python-perf-2.6.32-754.43.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.43.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.43.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm python-perf-2.6.32-754.43.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.43.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-36385 https://access.redhat.com/security/cve/CVE-2021-32399 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYeaumNzjgjWX9erEAQi70g/+KJOrXrH3P/H7Vi5y1Oz8NIdWEoP0JEkC e3wHT+s7QBF+jy7YeWg/3VYaIFv/V/hbVcNLuG9I2Ub42pUhjw8uaPAmILJiqvlQ dbIj6MAsVBeU5HsuygfiKrvQHimeS/O8XW/0nWsHmjOtZc/YP/VDhvGc1dpgQ3Ku WOLDDAsRQBmmmMcbQzqVbbLEVrdeHzX3FN9hRCY70xd54DzMfyvRd9kbKydqhDSo o1cLMYOs5/un6bd7d1NFtR623yQN5dxxx7CjTy5ciI2SunmuDxmHABjCHyZ6XoXJ TlD9nflHWGkqtUZX/Zrbia+OXAM+IV14flP9a8gtTtd9xL/pBgTYPDh/EfKPo4Ut sjNw9ujdPqwLkXZSBuZ/V29WU9OMFtwhwYF40sak1485/sSTXztE+xq+Gmfhvpkg K8nY5+j8/ayysOI08vgQeVx4OWnB8UEmgVHMecFwT5zrLL9Co9C9FpaDj8MPlqhi SKMfBB4ygNtKR6Pt6+WW01KiKPG1ftw5DcfIDPujPWZQNdwceNuwZrIlNCBvIPzK Qtk9d3QQ9OwDVq7VJlYQ6ExhrKY15fo7nzv+Kjwk/SUGUYQG5yWbbaDglc+tbuJC /rZ/zCyVqLr9hWR4jqKM7obiVI37Hok+MmrUkdzVwD+4HkqyxWTn20gtsySHRgE1 TSSOS5d0JKQ=0xh4 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce