Lucene search

K
almalinuxAlmaLinuxALSA-2021:1093
HistoryApr 06, 2021 - 1:33 p.m.

Important: kernel security, bug fix, and enhancement update

2021-04-0613:33:17
errata.almalinux.org
26

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

65.8%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)

  • kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)

  • kernel: Use after free via PI futex state (CVE-2021-3347)

  • kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c (CVE-2021-26708)

  • kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

  • kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

  • Kernel: KVM: host stack overflow due to lazy update IOAPIC (CVE-2020-27152)

  • kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • race condition when creating child sockets from syncookies (BZ#1915529)

  • On System Z, a hash needs state randomized for entropy extraction (BZ#1915816)

  • scsi: target: core_tmr_abort_task() reporting multiple aborts for the same se_cmd->tag (BZ#1918354)

  • [mlx5] VF interface stats are not reflected in “ip -s link show” / “ifconfig <vf>” commands (BZ#1921060)

  • Win10 guest automatic reboot after migration in Win10 and WSL2 on Intel hosts (BZ#1923281)

  • [AlmaLinux 8.3] Repeated messages - Unable to burst-read optrom segment (BZ#1924222)

  • Backport bug fix RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz (BZ#1924691)

  • [Cisco 8.3] AlmaLinux/Cent 8.2 fNIC driver needs a patch fix that addresses crash (BZ#1925186)

  • AlmaLinux8.3 - The kernel misdetects zCX with z/VM (BZ#1925508)

  • Backport 22e4663e91 (“mm/slub: fix panic in slab_alloc_node()”) (BZ#1925511)

  • SCTP “Address already in use” when no active endpoints from AlmaLinux 8.2 onwards (BZ#1927521)

  • lpfc: Fix initial FLOGI failure due to BBSCN not supported (BZ#1927921)

  • [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929738)

  • Unexpected thread movement with AMD Milan compared to Rome (BZ#1929740)

  • rpmbuild cannot build the userspace RPMs in the kernel package when the kernel itself is not built (BZ#1929910)

  • [Regression] AlmaLinux8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930168)

  • Configuring the system with non-RT kernel will hang the system (BZ#1930735)

  • Upstream Patch for Gracefully handle DMAR units with no supported address widthsx86/vt-d (BZ#1932199)

  • gfs2: Deadlock between gfs2_{create_inode,inode_lookup} and delete_work_func (BZ#1937109)

  • Failing on tsx-ctrl when the flag doesn’t change anything (BZ#1939013)

Enhancement(s):

  • RFE: Backport all Audit enhancements and fixes up to version 5.10-rc1 (BZ#1907520)

  • AlmaLinux8.4: Update the target driver (BZ#1918363)

  • [Mellanox 8.4 FEAT] mlx5: Hairpin Support in Switch Mode (BZ#1924689)

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

65.8%