-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2032
             kernel and kernel-rt security and bug fix update
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
                   kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3347 CVE-2020-27170 CVE-2020-12364
                   CVE-2020-12363 CVE-2020-12362 CVE-2020-8648

Reference:         ESB-2021.1870
                   ESB-2021.1847
                   ESB-2021.1694
                   ESB-2021.0692

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2314
   https://access.redhat.com/errata/RHSA-2021:2316

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:2314-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2314
Issue date:        2021-06-08
CVE Names:         CVE-2020-8648 CVE-2020-12362 CVE-2020-12363 
                   CVE-2020-12364 CVE-2020-27170 CVE-2021-3347 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: use-after-free in n_tty_receive_buf_common function in
drivers/tty/n_tty.c (CVE-2020-8648)

* kernel: Improper input validation in some Intel(R) Graphics Drivers
(CVE-2020-12363)

* kernel: Null pointer dereference in some Intel(R) Graphics Drivers
(CVE-2020-12364)

* kernel: Speculation on pointer arithmetic against bpf_context pointer
(CVE-2020-27170)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel crash when call the timer function
(sctp_generate_proto_unreach_event) of sctp module (BZ#1707184)

* SCSI error handling process on HP P440ar controller gets stuck
indefinitely in device reset operation (BZ#1830268)

* netfilter: reproducible deadlock on nft_log module autoload (BZ#1858329)

* netfilter: NULL pointer dereference in nf_tables_set_lookup()
(BZ#1873171)

* [DELL EMC 7.9 Bug]: No acpi_pad threads on top command for "power cap
policy equal to 0 watts" (BZ#1883174)

* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e
driver causes a use after free condition of the kmalloc-4096 slab cache.
(BZ#1886003)

* netxen driver performs poorly with RT kernel (BZ#1894274)

* gendisk->disk_part_tbl->last_lookup retains pointer after partition
deletion (BZ#1898596)

* Kernel experiences panic in update_group_power() due to division error
even with Bug 1701115 fix (BZ#1910763)

* RHEL7.9 - zfcp: fix handling of FCP_RESID_OVER bit in fcp ingress path
(BZ#1917839)

* RHEL7.9 - mm/THP: do not access vma->vm_mm after calling handle_userfault
(BZ#1917840)

* raid: wrong raid io account (BZ#1927106)

* qla2x00_status_cont_entry() missing upstream patch that prevents
unnecessary ABRT/warnings (BZ#1933784)

* RHEL 7.9.z - System hang caused by workqueue stall in qla2xxx driver
(BZ#1937945)

* selinux: setsebool can trigger a deadlock (BZ#1939091)

* [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on
Hyper-V (BZ#1941841)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c
1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers
1930249 - CVE-2020-12363 kernel: Improper input validation in some Intel(R) Graphics Drivers
1930251 - CVE-2020-12364 kernel: Null pointer dereference in some Intel(R) Graphics Drivers
1940627 - CVE-2020-27170 kernel: Speculation on pointer arithmetic against bpf_context pointer
1941841 - [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on Hyper-V

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.31.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.31.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm
perf-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.31.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.31.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm
perf-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.31.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.31.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.ppc64.rpm
perf-3.10.0-1160.31.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
python-perf-3.10.0-1160.31.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.31.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.ppc64le.rpm
perf-3.10.0-1160.31.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.31.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.31.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
kernel-3.10.0-1160.31.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.31.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.31.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.31.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.31.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.31.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.31.1.el7.s390x.rpm
perf-3.10.0-1160.31.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
python-perf-3.10.0-1160.31.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.31.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm
perf-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.31.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.31.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm
perf-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8648
https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-12363
https://access.redhat.com/security/cve/CVE-2020-12364
https://access.redhat.com/security/cve/CVE-2020-27170
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HTlr
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:2316-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2316
Issue date:        2021-06-08
CVE Names:         CVE-2020-8648 CVE-2020-12362 CVE-2020-12363 
                   CVE-2020-12364 CVE-2020-27170 CVE-2021-3347 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: use-after-free in n_tty_receive_buf_common function in
drivers/tty/n_tty.c (CVE-2020-8648)

* kernel: Improper input validation in some Intel(R) Graphics Drivers
(CVE-2020-12363)

* kernel: Null pointer dereference in some Intel(R) Graphics Drivers
(CVE-2020-12364)

* kernel: Speculation on pointer arithmetic against bpf_context pointer
(CVE-2020-27170)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* lru-add-drain workqueue on RT is allocated without being used
(BZ#1894587)

* kernel-rt: update to the latest RHEL7.9.z source tree (BZ#1953118)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c
1894587 - lru-add-drain workqueue on RT is allocated without being used
1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers
1930249 - CVE-2020-12363 kernel: Improper input validation in some Intel(R) Graphics Drivers
1930251 - CVE-2020-12364 kernel: Null pointer dereference in some Intel(R) Graphics Drivers
1940627 - CVE-2020-27170 kernel: Speculation on pointer arithmetic against bpf_context pointer

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.31.1.rt56.1169.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.31.1.rt56.1169.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.31.1.rt56.1169.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.31.1.rt56.1169.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8648
https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-12363
https://access.redhat.com/security/cve/CVE-2020-12364
https://access.redhat.com/security/cve/CVE-2020-27170
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYL/yRtzjgjWX9erEAQh7bA/9F7mIMqXiK7rM7jKiKlJVhH18W2vVictO
2JVIFhM2Nq2hfqH4Fg7aKW0QWCXAByNkQwtgZpnp1JDRFOtIbIMB1of/GEvb7e8z
NcaXdP3GAGWTSm3TTjOKTvA/9HPRD5DQtP8IC8fMt1x2eNXK7ol+KFHRigo/yGNd
61NJWwZX00LLXYT7OnTpJ3vUWBKYrGrrBQDFfqAp84+X6DPbd6Kz2GUfUkU9Jo9s
VvEH1pWMOzv+JOMdZAbVd8ev2oLsgqF7tWH3M3lq0S1VoVehA4x3/Pm842kJDwvQ
tFJTbp5xcD2PejT2PdnARx902547JrXpr7yJJHwcfydz3eYNxwFp9A3zsw1+gkx0
eCLJfTcUorZASnLmej+bhJxexigfqcgBa19ksFxLgUqHvTnC74M26OctnXjiZ79b
J1DGijsI45X7llRwkM6kHoT6eHsRcvlx+J4eq5YExGCcrWhXTay8Ws42K22d6YXd
LpY0M/VtYPYqYuew2kTa9gKEivU9giow1S2QHZMW9siKz7OUrlHM6yPizpTb04wt
Hy1iviXMZytgrpKi+sD9iJL+jUhaWruCk/FIQ0MdQxR6A9MwiCGOHWyF3qngDywz
iTcHDdGWKhi09OwKuhVmifCOckVbxZXezQC1UWuBRt4Xh9+ctf2Y08ItNW197uaf
XdXRZWuxFjE=
=iiZ+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMBPU+NLKJtyKPYoAQi1dA/+KxwVesCE7xjfxyTKf2SzcVYaFVQbs8y9
QXqoXTNig+m/2MzMP7HFIrk1jbqQ1twwc4FFexoZsYbNGH36v1J+EazgbcWBkW3V
/16OXAJ+wdABOFqdUjvedHXUyRWsXeOahdpoq+qKy6vEb2f/lpOf/lYObaEmclgG
65qpo/UcNcyLGRHe/wJD6VgAsD1tnnwZKC2vPzmiVnjrUSRSvuSq/Wo/48tfJd4N
PYDHuAH7K20pNUcKmLWEswfkZrhW8U1s7moLkp0bN2AFI5sdQIyAxv59z/qxwqai
tnI5XIZFQGu5JJgJaT2Up0Wmg3ceXC7miJ28HhP+ND/n0dS6CwYT+Mp6DY1CjJZn
CmW/ZYpBS2bKs0VO0uSA7rzkkWF+uM2/GH1fjsIQBMh0RPPLwb8P4n/0RuWi636d
le62q2YYQknzKgmhLvT0NmSAdlK4cXuk+Bfwk99e5ommyNgavY3x7fa3+F5MLUoa
+copPEIH1D2h1vjyKiwEs1gBFw+zcdlrMTTgHlxSP0jBf/jSpePISv9CqtYkcr1c
QOo7p1/L0chm4BGq3XIcbBIW7SdJy6xc5VkO7GAF4B6nX3sWSVPWS4HpF+aQ7WQZ
BeevULz7WYSJo1vkWiLK9xeuRlYaSsX52O6FYaGCKim+mq3R9ATkRjKKzHfEmADm
Pb3F3G4iPpk=
=YPKS
-----END PGP SIGNATURE-----