-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2022:0529-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0529 Issue date: 2022-02-15 CVE Names: CVE-2020-0466 CVE-2021-4155 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466) * kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.3): Source: kernel-3.10.0-514.97.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.97.1.el7.noarch.rpm kernel-doc-3.10.0-514.97.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.97.1.el7.x86_64.rpm kernel-debug-3.10.0-514.97.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.97.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.97.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.97.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.97.1.el7.x86_64.rpm kernel-devel-3.10.0-514.97.1.el7.x86_64.rpm kernel-headers-3.10.0-514.97.1.el7.x86_64.rpm kernel-tools-3.10.0-514.97.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.97.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.97.1.el7.x86_64.rpm perf-3.10.0-514.97.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.97.1.el7.x86_64.rpm python-perf-3.10.0-514.97.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.97.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.3): x86_64: kernel-debug-debuginfo-3.10.0-514.97.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.97.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.97.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.97.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.97.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.97.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.97.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-0466 https://access.redhat.com/security/cve/CVE-2021-4155 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYgvVyNzjgjWX9erEAQiE/A/8DblBOmuYXudCuqza6vwABkm43S5hrE0+ psLUkkRTLO7EAKwqUZDEaSjQlrEhwB2hCvde0vRq+paKfjPxMCylG0te9ukksEnC 1PkiEmeQiGvb5g/Mmgs/+6tc7UWe1idb9wysE8Z/y2eEMfWUSDJ1zVe+3sNb+fko Z8+9nqPaSZXpKpletErULeLZTn9xbtzjPKaIRhmQ3e0zcEsK6JTqkBktpEPXRDej 9712RORNTO24OdPJ4aMgCORGwSaCrOMdWj7mnE4Cdfedi7tToNn7JiPCUAcS7jQi /3xjqkpWUhHCsIC4h/CMFF5VPrK2dLPMIjkbu4MghkojjGpAK2aY71ZnBdFcR5Vv No3WDmdAWhzkBwdjucTjyuhLP4A461qaAN9MFwyLR8MPkhADJ8pE1YP1b6XxPaAZ mYMPjp/Jt5w6IAW8PDTaVm2e0FdceTaPphbjqSLwT/DkWaGKT5GDN6phr0DvthHX CVAcc44iD2iq1w6sbLgko2MovyOrc2XjR6+CfMfCPOIQqs+ut0X+L3KnZLus4pg7 nvYonl/fjYCSmsurPx7YpzMOxMBOcPxHS2qb6kUMuoX3WjM7uMT6W+0BKhvRVZTm rg/tIqKQtuwffBkO1kZNw1Gfr/uv8cMcu0JaF0wBre7WNN8G8Tm1ozUxZWfVPBpU Dwf8ZjfTSMs= =rQxa -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce