Lucene search

K
redhatRedHatRHSA-2021:0765
HistoryMar 09, 2021 - 9:59 a.m.

(RHSA-2021:0765) Important: kernel security, bug fix, and enhancement update

2021-03-0909:59:21
access.redhat.com
158

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

69.1%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)

  • kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

  • kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)

  • kernel: performance counters race condition use-after-free (CVE-2020-14351)

  • kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL8.1 - net/smc: fix silent data corruption in SMC (BZ#1882241)

  • [mlx5] VF interface stats are not reflected in “ip -s link show” / “ifconfig <vf>” commands (BZ#1889301)

  • [mlx5] IPV6 TOS rewrite flows are not getting offloaded in HW (BZ#1897689)

  • RHEL 8.1 - Call traces show I/O stuck for more than 120 sec when at least one path is available for NVMe/IB (BZ#1901525)

  • RHEL8: kernel-rt: kernel BUG at kernel/sched/deadline.c:1462! (BZ#1908732)

  • [Hyper-V][RHEL-8] Request to included a commit that adds a timeout to vmbus_wait_for_unload (BZ#1913529)

  • Host becomes unresponsive during stress-ng --cyclic test rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: (BZ#1913965)

  • race condition when creating child sockets from syncookies (BZ#1915530)

  • Missing mm backport to fix regression introduced by another mm backport (BZ#1915815)

  • On System Z, a hash needs state randomized for entropy extraction (BZ#1915817)

  • [Hyper-V][RHEL-8]video: hyperv_fb: Fix the cache type when mapping the VRAM Edit (BZ#1917712)

  • kvm-rhel8.3 [AMD] - system crash observed while powering on virtual machine with attached VF interfaces. (BZ#1919886)

  • [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap (BZ#1929909)

  • rpmbuild cannot build the userspace RPMs in the kernel package when the kernel itself is not built (BZ#1929911)

Enhancement(s):

  • [Mellanox 8.4 FEAT] mlx5: Add messages when VF-LAG fails to start (BZ#1892345)

  • Add kernel option to change cpumask for kernel threads (BZ#1915344)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

69.1%