-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2020:5473-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5473
Issue date:        2020-12-15
CVE Names:         CVE-2020-16166 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: information exposure in drivers/char/random.c and
kernel/time/timer.c (CVE-2020-16166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Backport upstream OVS performance patch fix (BZ#1879935)

* Sleeping or scheduling after sched_cpu_dying() led to "scheduling while
atomic" and BUG at kernel/cpu.c:907! (BZ#1880080)

* [conntrack] udp packet reverse NAT occasionally fail when race condition
request combination with the DNAT load balancing rules (BZ#1882094)

* Unexpected fragmentation needed error, OpenShift 4, OVS, VXLAN, GSO,
Azure (BZ#1885766)

* Unable to attach VLAN-based logical networks to a bond (BZ#1886017)

* NFS server with krb5p fails in FIPS mode: context_derive_keys_new: Error
22 deriving initiator_seal key (BZ#1886189)

* XFS: reflinked file data corruption (BZ#1886895)

* [HPE 8.3 Bug] Kdump bootup failure caused by an amd iommu commit for
Rhel8.3 BetaOS on DL325Gen10 (BZ#1888113)

* dm: fix bio splitting and its bio completion order for regular IO
(BZ#1890233)

* geneve: add transport ports in route lookup for geneve (BZ#1891818)

* HRTICK not armed in specific cases with SCHED_DEADLINE (BZ#1894073)

* PM/swap Speed up hibernation by batching requests (BZ#1894629)

* RHEL8.1 - ibmveth is producing TX errors over VXLAN when large send (TSO)
is enabled (-> related to Red Hat bug 1816254 - OCP 4.3 - Authentication
clusteroperator is in unknown state on POWER 9 servers") (BZ#1896299)

* RHEL8.2 - mm/gup: fix gup_fast with dynamic page table folding
(BZ#1896351)

* [Azure][RHEL-8]TX/RX packets stop increasing after hibernation/resume in
VM with CX4 VF NIC (BZ#1896433)

* [Azure][RHEL-8]VM hangs after hibernation/resume if the VM has SRIOV NIC
and has been deallocated (BZ#1896434)

* [Azure] hv_irq_unmask() failed: 0x5 after resume from hibernation in NV6
size (BZ#1896435)

* block layer: update to upstream v5.8 (BZ#1896787)

* [Regression] RHEL8.2 zstream - Undetected Data corruption in MPI
workloads that use VSX for reductions on POWER9 DD2.1 systems (BZ#1897278)

* Incorrect system time reported through the CPU Accounting statistics
(BZ#1897716)

* debug kernel reports BUG: sleeping function called from invalid context
at mm/slab.h:496 in aws t4g instances (BZ#1898758)

* ARO: excessive pod memory allocation causes node lockup (BZ#1901547)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1865751 - CVE-2020-16166 kernel: information exposure in drivers/char/random.c and kernel/time/timer.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-240.8.1.el8_3.src.rpm

aarch64:
bpftool-4.18.0-240.8.1.el8_3.aarch64.rpm
bpftool-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-core-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-cross-headers-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debug-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debug-core-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debug-devel-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debug-modules-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debug-modules-extra-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-devel-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-headers-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-modules-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-modules-extra-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-tools-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-tools-libs-4.18.0-240.8.1.el8_3.aarch64.rpm
perf-4.18.0-240.8.1.el8_3.aarch64.rpm
perf-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
python3-perf-4.18.0-240.8.1.el8_3.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-240.8.1.el8_3.noarch.rpm
kernel-doc-4.18.0-240.8.1.el8_3.noarch.rpm

ppc64le:
bpftool-4.18.0-240.8.1.el8_3.ppc64le.rpm
bpftool-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-core-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-cross-headers-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debug-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debug-core-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debug-devel-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debug-modules-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-devel-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-headers-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-modules-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-modules-extra-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-tools-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-tools-libs-4.18.0-240.8.1.el8_3.ppc64le.rpm
perf-4.18.0-240.8.1.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
python3-perf-4.18.0-240.8.1.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm

s390x:
bpftool-4.18.0-240.8.1.el8_3.s390x.rpm
bpftool-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-core-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-cross-headers-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-debug-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-debug-core-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-debug-devel-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-debug-modules-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-debug-modules-extra-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-devel-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-headers-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-modules-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-modules-extra-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-tools-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-zfcpdump-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-zfcpdump-core-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-zfcpdump-devel-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-zfcpdump-modules-4.18.0-240.8.1.el8_3.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-240.8.1.el8_3.s390x.rpm
perf-4.18.0-240.8.1.el8_3.s390x.rpm
perf-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm
python3-perf-4.18.0-240.8.1.el8_3.s390x.rpm
python3-perf-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm

x86_64:
bpftool-4.18.0-240.8.1.el8_3.x86_64.rpm
bpftool-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-core-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-cross-headers-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debug-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debug-core-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debug-devel-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debug-modules-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debug-modules-extra-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-devel-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-headers-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-modules-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-modules-extra-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-tools-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-tools-libs-4.18.0-240.8.1.el8_3.x86_64.rpm
perf-4.18.0-240.8.1.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
python3-perf-4.18.0-240.8.1.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
kernel-tools-libs-devel-4.18.0-240.8.1.el8_3.aarch64.rpm
perf-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-240.8.1.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
kernel-tools-libs-devel-4.18.0-240.8.1.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16166
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pToS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5473:01 Moderate: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: information exposure in drivers/char/random.c and kernel/time/timer.c (CVE-2020-16166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Backport upstream OVS performance patch fix (BZ#1879935)
* Sleeping or scheduling after sched_cpu_dying() led to "scheduling while atomic" and BUG at kernel/cpu.c:907! (BZ#1880080)
* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882094)
* Unexpected fragmentation needed error, OpenShift 4, OVS, VXLAN, GSO, Azure (BZ#1885766)
* Unable to attach VLAN-based logical networks to a bond (BZ#1886017)
* NFS server with krb5p fails in FIPS mode: context_derive_keys_new: Error 22 deriving initiator_seal key (BZ#1886189)
* XFS: reflinked file data corruption (BZ#1886895)
* [HPE 8.3 Bug] Kdump bootup failure caused by an amd iommu commit for Rhel8.3 BetaOS on DL325Gen10 (BZ#1888113)
* dm: fix bio splitting and its bio completion order for regular IO (BZ#1890233)
* geneve: add transport ports in route lookup for geneve (BZ#1891818)
* HRTICK not armed in specific cases with SCHED_DEADLINE (BZ#1894073)
* PM/swap Speed up hibernation by batching requests (BZ#1894629)
* RHEL8.1 - ibmveth is producing TX errors over VXLAN when large send (TSO) is enabled (-> related to Red Hat bug 1816254 - OCP 4.3 - Authentication clusteroperator is in unknown state on POWER 9 servers") (BZ#1896299)
* RHEL8.2 - mm/gup: fix gup_fast with dynamic page table folding (BZ#1896351)
* [Azure][RHEL-8]TX/RX packets stop increasing after hibernation/resume in VM with CX4 VF NIC (BZ#1896433)
* [Azure][RHEL-8]VM hangs after hibernation/resume if the VM has SRIOV NIC and has been deallocated (BZ#1896434)
* [Azure] hv_irq_unmask() failed: 0x5 after resume from hibernation in NV6 size (BZ#1896435)
* block layer: update to upstream v5.8 (BZ#1896787)
* [Regression] RHEL8.2 zstream - Undetected Data corruption in MPI workloads that use VSX for reductions on POWER9 DD2.1 systems (BZ#1897278)
* Incorrect system time reported through the CPU Accounting statistics (BZ#1897716)
* debug kernel reports BUG: sleeping function called from invalid context at mm/slab.h:496 in aws t4g instances (BZ#1898758)
* ARO: excessive pod memory allocation causes node lockup (BZ#1901547)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-16166 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: kernel-4.18.0-240.8.1.el8_3.src.rpm
aarch64: bpftool-4.18.0-240.8.1.el8_3.aarch64.rpm bpftool-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-core-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-cross-headers-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debug-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debug-core-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debug-devel-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debug-modules-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debug-modules-extra-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-devel-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-headers-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-modules-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-modules-extra-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-tools-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-tools-libs-4.18.0-240.8.1.el8_3.aarch64.rpm perf-4.18.0-240.8.1.el8_3.aarch64.rpm perf-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm python3-perf-4.18.0-240.8.1.el8_3.aarch64.rpm python3-perf-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-240.8.1.el8_3.noarch.rpm kernel-doc-4.18.0-240.8.1.el8_3.noarch.rpm
ppc64le: bpftool-4.18.0-240.8.1.el8_3.ppc64le.rpm bpftool-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-core-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-cross-headers-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debug-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debug-core-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debug-devel-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debug-modules-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debug-modules-extra-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-devel-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-headers-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-modules-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-modules-extra-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-tools-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-tools-libs-4.18.0-240.8.1.el8_3.ppc64le.rpm perf-4.18.0-240.8.1.el8_3.ppc64le.rpm perf-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm python3-perf-4.18.0-240.8.1.el8_3.ppc64le.rpm python3-perf-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
s390x: bpftool-4.18.0-240.8.1.el8_3.s390x.rpm bpftool-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm kernel-4.18.0-240.8.1.el8_3.s390x.rpm kernel-core-4.18.0-240.8.1.el8_3.s390x.rpm kernel-cross-headers-4.18.0-240.8.1.el8_3.s390x.rpm kernel-debug-4.18.0-240.8.1.el8_3.s390x.rpm kernel-debug-core-4.18.0-240.8.1.el8_3.s390x.rpm kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm kernel-debug-devel-4.18.0-240.8.1.el8_3.s390x.rpm kernel-debug-modules-4.18.0-240.8.1.el8_3.s390x.rpm kernel-debug-modules-extra-4.18.0-240.8.1.el8_3.s390x.rpm kernel-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-240.8.1.el8_3.s390x.rpm kernel-devel-4.18.0-240.8.1.el8_3.s390x.rpm kernel-headers-4.18.0-240.8.1.el8_3.s390x.rpm kernel-modules-4.18.0-240.8.1.el8_3.s390x.rpm kernel-modules-extra-4.18.0-240.8.1.el8_3.s390x.rpm kernel-tools-4.18.0-240.8.1.el8_3.s390x.rpm kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm kernel-zfcpdump-4.18.0-240.8.1.el8_3.s390x.rpm kernel-zfcpdump-core-4.18.0-240.8.1.el8_3.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm kernel-zfcpdump-devel-4.18.0-240.8.1.el8_3.s390x.rpm kernel-zfcpdump-modules-4.18.0-240.8.1.el8_3.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-240.8.1.el8_3.s390x.rpm perf-4.18.0-240.8.1.el8_3.s390x.rpm perf-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm python3-perf-4.18.0-240.8.1.el8_3.s390x.rpm python3-perf-debuginfo-4.18.0-240.8.1.el8_3.s390x.rpm
x86_64: bpftool-4.18.0-240.8.1.el8_3.x86_64.rpm bpftool-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-core-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-cross-headers-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debug-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debug-core-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debug-devel-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debug-modules-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debug-modules-extra-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-devel-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-headers-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-modules-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-modules-extra-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-tools-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-tools-libs-4.18.0-240.8.1.el8_3.x86_64.rpm perf-4.18.0-240.8.1.el8_3.x86_64.rpm perf-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm python3-perf-4.18.0-240.8.1.el8_3.x86_64.rpm python3-perf-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: bpftool-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm kernel-tools-libs-devel-4.18.0-240.8.1.el8_3.aarch64.rpm perf-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm python3-perf-debuginfo-4.18.0-240.8.1.el8_3.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm kernel-tools-libs-devel-4.18.0-240.8.1.el8_3.ppc64le.rpm perf-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm python3-perf-debuginfo-4.18.0-240.8.1.el8_3.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debug-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-tools-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm kernel-tools-libs-devel-4.18.0-240.8.1.el8_3.x86_64.rpm perf-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm python3-perf-debuginfo-4.18.0-240.8.1.el8_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5473-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5473
Issued Date: : 2020-12-15
CVE Names: CVE-2020-16166

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1865751 - CVE-2020-16166 kernel: information exposure in drivers/char/random.c and kernel/time/timer.c


Related News