-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2073
                    kernel security and bug fix update
                               10 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account      
                   Denial of Service        -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25705 CVE-2020-25211 CVE-2020-12362
                   CVE-2019-19532  

Reference:         ESB-2021.2032
                   ESB-2021.2029

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2355

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:2355-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2355
Issue date:        2021-06-09
CVE Names:         CVE-2019-19532 CVE-2020-12362 CVE-2020-25211 
                   CVE-2020-25705 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

* kernel: malicious USB devices can lead to multiple out-of-bounds write
(CVE-2019-19532)

* kernel: ICMP rate limiting can be used for DNS poisoning attack
(CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can
lead to corruption (BZ#1931901)

* Kernel experiences panic in update_group_power() due to division error
even with Bug 1701115 fix (BZ#1961624)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write
1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.76.1.el7.noarch.rpm
kernel-doc-3.10.0-957.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.76.1.el7.x86_64.rpm
kernel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.76.1.el7.x86_64.rpm
perf-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.76.1.el7.noarch.rpm
kernel-doc-3.10.0-957.76.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.76.1.el7.ppc64le.rpm
perf-3.10.0-957.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
python-perf-3.10.0-957.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-957.76.1.el7.x86_64.rpm
kernel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.76.1.el7.x86_64.rpm
perf-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.76.1.el7.noarch.rpm
kernel-doc-3.10.0-957.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.76.1.el7.x86_64.rpm
kernel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.76.1.el7.x86_64.rpm
perf-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.76.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19532
https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/cve/CVE-2020-25705
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NLS/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nwam
-----END PGP SIGNATURE-----