Operating System:

[RedHat]

Published:

17 February 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0566
                    kernel security and bug fix update
                             17 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25212 CVE-2020-24394 

Reference:         ESB-2021.0365
                   ESB-2020.4406
                   ESB-2020.4219

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0526

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2021:0526-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0526
Issue date:        2021-02-16
CVE Names:         CVE-2020-24394 CVE-2020-25212 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: umask not applied on filesystem without ACL support
(CVE-2020-24394)

* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Security patch for CVE-2020-25212 breaks directory listings via 'ls' on
NFS V4.2 shares mounted with selinux enabled labels (BZ#1919145)

* Panic in semctl_nolock.constprop.15+0x25b (BZ#1919307)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1869141 - CVE-2020-24394 kernel: umask not applied on filesystem without ACL support
1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
kernel-3.10.0-1062.45.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.45.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.45.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.45.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.45.1.el7.x86_64.rpm
perf-3.10.0-1062.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
python-perf-3.10.0-1062.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kernel-3.10.0-1062.45.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.45.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.45.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.45.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.45.1.el7.ppc64.rpm
perf-3.10.0-1062.45.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm
python-perf-3.10.0-1062.45.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.45.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.45.1.el7.ppc64le.rpm
perf-3.10.0-1062.45.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.45.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.45.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.45.1.el7.s390x.rpm
kernel-3.10.0-1062.45.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.45.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.45.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.45.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.45.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.45.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.45.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.45.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.45.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.45.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.45.1.el7.s390x.rpm
perf-3.10.0-1062.45.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.45.1.el7.s390x.rpm
python-perf-3.10.0-1062.45.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.45.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.45.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.45.1.el7.x86_64.rpm
perf-3.10.0-1062.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
python-perf-3.10.0-1062.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bpftool-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.45.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.45.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.45.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.45.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.45.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.45.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-24394
https://access.redhat.com/security/cve/CVE-2020-25212
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYCuEhNzjgjWX9erEAQitZBAAnxjAPJXyTTzBdorBkh7ZfpAfu/c8PmNR
KyzDcdoeJ0u4joSRspboRjAAOqhVOJhOZj0AuigmdFtfc3UY6tN+gPiBCq0IN428
Wo7/zyxC/jcAXCGHtndaxVyBHgOZx9Zv3o/5X+rndRRcSu2WBFaq5c/KGDK7YNfD
jrniNwDehOngPfQUh+4AKUtYd5RJu8XRhWT3ff/g7St4MwwsomLUvZk2AhtRsCao
0SkaSbFTC87mI0+up0EQuQ+xdzPCh6yISN4CBK6BlcMTajXZq5WXSWtlhvfwn8au
bhRBnH6mm3J3rkDL4KTkuLgeWxFyDFOGxg5wQyJIZMK8pjUqSrImBjVaWO4uXzTz
036I3fuPsj08pWXAsdtr2JpSQHP817c9XgH8xGT1W4gFda4En+xSYjRryiqaOs1b
VOHAoYVxBp5iyCNqdPrjPQGICnqRWTQg5CsnLb8c0N6prrchiI9LUVEqSCNjcvU2
ggitzu5GT2o23XJXy11YgV1ITe//0RZg9RwJIf/OxAq5sFtU0kUEyF5a3PnXc7mr
alpy075EUgO7+8iPafrHrfFZdN304T54nPT/OEhWZVeE9LbdR70qzunOH34IJys0
lW1YzAkd2sRU8ir9+DxdIpiHYd0D/YBMd3xbpUYN7hTLt7OFCY/vDuEShmA1Nikl
9CDJ2l64TEw=
=Qhne
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kr64
-----END PGP SIGNATURE-----