-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3917
                          kernel security update
                             17 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36385  

Reference:         ESB-2021.3661

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4687

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2021:4687-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4687
Issue date:        2021-11-16
CVE Names:         CVE-2020-36385 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.57.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.57.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.57.1.el8_1.aarch64.rpm
perf-4.18.0-147.57.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.57.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.57.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.57.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.57.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.57.1.el8_1.ppc64le.rpm
perf-4.18.0-147.57.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.57.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.57.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm
perf-4.18.0-147.57.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.57.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.57.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.57.1.el8_1.x86_64.rpm
perf-4.18.0-147.57.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.57.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CzSG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ag8G
-----END PGP SIGNATURE-----