Lucene search

K
redhatRedHatRHSA-2021:4056
HistoryNov 02, 2021 - 7:47 a.m.

(RHSA-2021:4056) Important: kernel security, bug fix, and enhancement update

2021-11-0207:47:41
access.redhat.com
36

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

46.9%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)

  • kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)

  • kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [HPE 8.3 bug] No EDAC MC0 message with one-DIMM two-processor configuration under RHEL8.3 (BZ#1982182)

  • mlx: devlink port function shows all zero hw_addr (BZ#1986837)

  • net/sched: act_mirred: allow saving the last chain processed on xmit path (BZ#1992230)

  • RHEL8.3 - System hang and / or r/o fs during SVC/v5k/v7k maintenance with ibmvfc (BZ#1993892)

  • RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC’s - Linux partition suspend timeout (-> documentation/Linux Alert through LTC bug 182549) (BZ#1993952)

  • RHEL8.4 - benchTableRepDMLAsyncBarrier regresses by 34% on RHEL8.4 on POWER9 compared to RHEL8.2 (performance) (BZ#1997431)

  • [panic] call trace: ice_probe+0x238/0x10f0 [ice] (BZ#1997539)

  • [ice, PTP] ice: fix GPIO 1PPS signal (BZ#1997572)

  • Fix locality handling in the tpm_tis driver (BZ#1998219)

  • [ice, PTP]: fix Tx queue iteration for Tx timestamp enablement (BZ#2000128)

  • PCI passthrough with NVidia GPU “Invalid device 0003:01:00.0 iommu_group file /sys/bus/pci/devices/0003:01:00.0/iommu_group is not a symlink” (BZ#2000602)

  • [DELL 8.4 BUG] - System Hangs at Dell Logo When Boot to OS(e1000e with wrong GbE checksum) (BZ#2002335)

  • RHEL8.4 - kernel: Fix hanging ioctl caused by wrong msg counter (BZ#2002635)

  • kernel: get_timespec64 does not ignore padding in compat syscalls (BZ#2003569)

  • [mlx5] eth0: hw csum failure (BZ#2005980)

  • xlog_grant_head_wait() does not return and system hangs (BZ#2007413)

  • panic while breaking a lease/delegation after user mode helper invocation (BZ#2010331)

  • Lockd invalid cast to nlm_lockowner (BZ#2010820)

  • [xfstests generic/388] XFS: Assertion failed: 0, file: fs/xfs/xfs_mount.c, line: 1218 (BZ#2011919)

Enhancement(s):

  • [Intel 8.5 FEAT] ice: Enable PTP Support (BZ#1998220)

  • [Intel 8.5 FEAT] ice: Enable GPIO/SDP Support (BZ#1998221)

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

46.9%