Lucene search

K
redhatRedHatRHSA-2021:0336
HistoryFeb 02, 2021 - 9:26 a.m.

(RHSA-2021:0336) Moderate: kernel security, bug fix, and enhancement update

2021-02-0209:26:53
access.redhat.com
158

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

28.7%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)

  • kernel: Nfsd failure to clear umask after processing an open or create (CVE-2020-35513)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • double free issue in filelayout_alloc_commit_info (BZ#1679980)

  • Regression: Plantronics Device SHS2355-11 PTT button does not work after update to 7.7 (BZ#1769502)

  • Openstack network node reports unregister_netdevice: waiting for qr-3cec0c92-9a to become free. Usage count = 1 (BZ#1809519)

  • dlm: add ability to interrupt waiting for acquire POSIX lock (BZ#1826858)

  • [Azure][RHEL7] soft lockups and performance loss occurring during final fsync with parallel dd writes to xfs filesystem in azure instance (BZ#1859364)

  • Guest crashed when hotplug vcpus on booting kernel stage (BZ#1866138)

  • soft lockup occurs while a thread group leader is waiting on tasklist_waiters in mm_update_next_owner() where a huge number of the thread group members are exiting and trying to take the tasklist_lock. (BZ#1872110)

  • [DELL EMC 7.6 BUG] Kioxia CM6 NVMe drive fails to enumerate (BZ#1883403)

  • [Hyper-V][RHEL7] Request to included a commit that adds a timeout to vmbus_wait_for_unload (BZ#1888979)

  • Unable to discover the LUNs from new storage port (BZ#1889311)

  • RHEL 7.9 Kernel panic at ceph_put_snap_realm+0x21 (BZ#1890386)

  • A hard lockup occurrs where one task is looping in an sk_lock spinlock that has been taken by another task running timespec64_add_ns(). (BZ#1890911)

  • ethtool/mlx5_core provides incorrect SFP module info (BZ#1896756)

  • RHEL7.7 - zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (BZ#1896826)

  • RHEL7.7 - s390/dasd: Fix zero write for FBA devices (BZ#1896839)

  • [Azure]IP forwarding issue in netvsc[7.9.z] (BZ#1898280)

  • Security patch for CVE-2020-25212 breaks directory listings via ‘ls’ on NFS V4.2 shares mounted with selinux enabled labels (BZ#1917504)

Enhancement(s):

  • RFE : handle better ERRbaduid on SMB1 (BZ#1847041)

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

28.7%