[RHSA-2022:0531-01] Important: kernel security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 15 16:34:04 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2022:0531-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0531
Issue date:        2022-02-15
CVE Names:         CVE-2020-0466 CVE-2021-4155 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.88.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.88.1.el7.noarch.rpm
kernel-doc-3.10.0-957.88.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.88.1.el7.x86_64.rpm
kernel-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.88.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.88.1.el7.x86_64.rpm
perf-3.10.0-957.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
python-perf-3.10.0-957.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.88.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.88.1.el7.noarch.rpm
kernel-doc-3.10.0-957.88.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.88.1.el7.ppc64le.rpm
perf-3.10.0-957.88.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm
python-perf-3.10.0-957.88.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.88.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.88.1.el7.x86_64.rpm
perf-3.10.0-957.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
python-perf-3.10.0-957.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.88.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.88.1.el7.noarch.rpm
kernel-doc-3.10.0-957.88.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.88.1.el7.x86_64.rpm
kernel-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.88.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.88.1.el7.x86_64.rpm
perf-3.10.0-957.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
python-perf-3.10.0-957.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.88.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.88.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.88.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Y56n
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list