Operating System:

[RedHat]

Published:

24 November 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3974
                          kernel security update
                             24 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36385  

Reference:         ESB-2021.3934
                   ESB-2021.3917
                   ESB-2021.3916
                   ESB-2021.3878

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4774
   https://access.redhat.com/errata/RHSA-2021:4779
   https://access.redhat.com/errata/RHSA-2021:4777
   https://access.redhat.com/errata/RHSA-2021:4770

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2021:4774-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4774
Issue date:        2021-11-23
CVE Names:         CVE-2020-36385 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.102.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.102.1.el7.noarch.rpm
kernel-doc-3.10.0-327.102.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.102.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.102.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.102.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.102.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.102.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.102.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.102.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.102.1.el7.x86_64.rpm
perf-3.10.0-327.102.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm
python-perf-3.10.0-327.102.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.102.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.102.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.102.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Cjne
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:4779-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4779
Issue date:        2021-11-23
CVE Names:         CVE-2020-36385 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* BUG: scheduling while atomic: bz722926/3905/0x00000002 regresion case
with zram (BZ#1833860)

* kernel-rt: update to the latest RHEL7.9.z10 source tree (BZ#2009077)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1833860 - BUG: scheduling while atomic: bz722926/3905/0x00000002 regresion case with zram
1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.49.1.rt56.1189.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.49.1.rt56.1189.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.49.1.rt56.1189.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.49.1.rt56.1189.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.49.1.rt56.1189.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HgZe
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:4777-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4777
Issue date:        2021-11-23
CVE Names:         CVE-2020-36385 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* scsi: ibmvfc: Avoid link down on FS9100 canister reboot (BZ#1882627)

* crash in qla2x00_status_entry() because of corrupt srb (BZ#1899599)

* qedf driver: race condition between qedf's completion work task and
another work item tearing down an fcport with qedf_cleanup_fcport
(BZ#1941766)

* The kernel crashes in hv_pci_remove_slots() upon hv device removal. A
possible race between hv_pci_remove_slots() and pci_devices_present_work().
(BZ#1948961)

* I/O delays incorrectly handled in the NVMe stack (BZ#1981610)

* Data corruption in NFS client reusing slotid/seqid due to an interrupted
slot (BZ#2007465)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.49.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm
perf-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.49.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm
perf-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.49.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.ppc64.rpm
perf-3.10.0-1160.49.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
python-perf-3.10.0-1160.49.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.49.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.ppc64le.rpm
perf-3.10.0-1160.49.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.49.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.49.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
kernel-3.10.0-1160.49.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.49.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.49.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.49.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.49.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.49.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.49.1.el7.s390x.rpm
perf-3.10.0-1160.49.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
python-perf-3.10.0-1160.49.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.49.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm
perf-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.49.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm
perf-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AJRb
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:4770-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4770
Issue date:        2021-11-23
CVE Names:         CVE-2020-36385 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Bring in upstream serial kernel patch (BZ#2007936)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.86.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.86.1.el7.noarch.rpm
kernel-doc-3.10.0-957.86.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.86.1.el7.x86_64.rpm
kernel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.86.1.el7.x86_64.rpm
perf-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.86.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.86.1.el7.noarch.rpm
kernel-doc-3.10.0-957.86.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.86.1.el7.ppc64le.rpm
perf-3.10.0-957.86.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
python-perf-3.10.0-957.86.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.86.1.el7.x86_64.rpm
perf-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.86.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.86.1.el7.noarch.rpm
kernel-doc-3.10.0-957.86.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.86.1.el7.x86_64.rpm
kernel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.86.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.86.1.el7.x86_64.rpm
perf-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.86.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.86.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.86.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rkXM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HI1x
-----END PGP SIGNATURE-----