what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4056-01

Red Hat Security Advisory 2021-4056-01
Posted Nov 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4056-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-36385, CVE-2021-0512, CVE-2021-3656
SHA-256 | f5630c8273bc84bd86eeae7dc5bd0c1657c5f09e75775d162ffa4ab27e1014a0

Red Hat Security Advisory 2021-4056-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2021:4056-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4056
Issue date: 2021-11-02
CVE Names: CVE-2020-36385 CVE-2021-0512 CVE-2021-3656
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

* kernel: out-of-bounds write due to a heap buffer overflow in
__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)

* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
(CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [HPE 8.3 bug] No EDAC MC0 message with one-DIMM two-processor
configuration under RHEL8.3 (BZ#1982182)

* mlx: devlink port function shows all zero hw_addr (BZ#1986837)

* net/sched: act_mirred: allow saving the last chain processed on xmit path
(BZ#1992230)

* RHEL8.3 - System hang and / or r/o fs during SVC/v5k/v7k maintenance with
ibmvfc (BZ#1993892)

* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning
HSCLA2CF, HSCL365C SRC's - Linux partition suspend timeout (->
documentation/Linux Alert through LTC bug 182549) (BZ#1993952)

* RHEL8.4 - benchTableRepDMLAsyncBarrier regresses by 34% on RHEL8.4 on
POWER9 compared to RHEL8.2 (performance) (BZ#1997431)

* [panic] call trace: ice_probe+0x238/0x10f0 [ice] (BZ#1997539)

* [ice, PTP] ice: fix GPIO 1PPS signal (BZ#1997572)

* Fix locality handling in the tpm_tis driver (BZ#1998219)

* [ice, PTP]: fix Tx queue iteration for Tx timestamp enablement
(BZ#2000128)

* PCI passthrough with NVidia GPU "Invalid device 0003:01:00.0 iommu_group
file /sys/bus/pci/devices/0003:01:00.0/iommu_group is not a symlink"
(BZ#2000602)

* [DELL 8.4 BUG] - System Hangs at Dell Logo When Boot to OS(e1000e with
wrong GbE checksum) (BZ#2002335)

* RHEL8.4 - kernel: Fix hanging ioctl caused by wrong msg counter
(BZ#2002635)

* kernel: get_timespec64 does not ignore padding in compat syscalls
(BZ#2003569)

* [mlx5] eth0: hw csum failure (BZ#2005980)

* xlog_grant_head_wait() does not return and system hangs (BZ#2007413)

* panic while breaking a lease/delegation after user mode helper invocation
(BZ#2010331)

* Lockd invalid cast to nlm_lockowner (BZ#2010820)

* [xfstests generic/388] XFS: Assertion failed: 0, file:
fs/xfs/xfs_mount.c, line: 1218 (BZ#2011919)

Enhancement(s):

* [Intel 8.5 FEAT] ice: Enable PTP Support (BZ#1998220)

* [Intel 8.5 FEAT] ice: Enable GPIO/SDP Support (BZ#1998221)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c
1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-305.25.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.25.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.25.1.el8_4.aarch64.rpm
perf-4.18.0-305.25.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.25.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.25.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.25.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.25.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.25.1.el8_4.ppc64le.rpm
perf-4.18.0-305.25.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.25.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.25.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.25.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.25.1.el8_4.s390x.rpm
perf-4.18.0-305.25.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.25.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.25.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.25.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.25.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.25.1.el8_4.x86_64.rpm
perf-4.18.0-305.25.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.25.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.25.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.25.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.25.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.25.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.25.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.25.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/cve/CVE-2021-0512
https://access.redhat.com/security/cve/CVE-2021-3656
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=T3mq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    69 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close