-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:2523-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2523
Issue date:        2021-06-22
CVE Names:         CVE-2020-12362 CVE-2020-15436 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL7.7 - s390/dasd: Fix zero write for FBA devices (BZ#1931440)

* Kernel experiences panic in update_group_power() due to division error
even with Bug 1701115 fix (BZ#1961623)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers
6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
kernel-3.10.0-1062.51.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.51.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.51.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.51.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.51.1.el7.x86_64.rpm
perf-3.10.0-1062.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
python-perf-3.10.0-1062.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kernel-3.10.0-1062.51.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.51.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.51.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.51.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.51.1.el7.ppc64.rpm
perf-3.10.0-1062.51.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
python-perf-3.10.0-1062.51.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.51.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.51.1.el7.ppc64le.rpm
perf-3.10.0-1062.51.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.51.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.51.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm
kernel-3.10.0-1062.51.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.51.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.51.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.51.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.51.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.51.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.51.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.51.1.el7.s390x.rpm
perf-3.10.0-1062.51.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm
python-perf-3.10.0-1062.51.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.51.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.51.1.el7.x86_64.rpm
perf-3.10.0-1062.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
python-perf-3.10.0-1062.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bpftool-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.51.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.51.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.51.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-15436
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYNIgR9zjgjWX9erEAQinmg/8ClKrw6znvCtTJ+NRp6WK0+wmNoh+GLwM
Wc2YYwx3Ub7ppZs7x6Tkw0Vsz2jvCmUuLwRzcnS5DwH0tiK6r1QX8+WWFoT8qdmM
nO8k+FDb9Z4XgJSLf8VCIkKVhx/FZuTOhcfgXUanYdZaBK6snn5aI6m9J8kEBbeq
Aq6Sw4PENvlL7gRw8dHWwpn8Z6j+iGFax2fbYy/DzgY3pSrpkZFeGaIHFwOJw1L9
GNf5dDg5n+o9k/mxYtOOQBeYpg4LDSznLC/xwx1rTKUHXXIESuAy5QdAbTiIDpzp
on9ZnKW6xz/aSVY/FNKf7bxWhrsoLj8BG2CZMETjQkanLtzjUYK6x4jFmftgWijL
p7/K25+Gr1Lz6q5TjVSK97H1nI9WZlyKcu3iOmiK43f+5IivfICdvzu3L27w2BGy
1LVPCu5CgSyWtrUaxiBy7tyxLMhv3LCpTapOn+5S/uI4zWL+EOS8lKxKCkUQtk8e
EObcTpYe7fZnHjbgOK4DOi7xEkWkJDuFSvl2//Zk1qgvbG9WW5TIsM3TGm3Ume8i
IxU6H3Vrj37+Vi5HBcv313pRzNBqMd3+CfKfC5/dI8Rr/ysjQCdhCe5wNoyU+r0e
7nrv4tvhayEQVCbacqwp8qoPo89fyLwGexEh9NDvKxiKO6siu8z2aAQ30t3EtKTE
qGAtXSxbkyk=Doa6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2523:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL7.7 - s390/dasd: Fix zero write for FBA devices (BZ#1931440)
* Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1961623)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-12362 https://access.redhat.com/security/cve/CVE-2020-15436 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):
Source: kernel-3.10.0-1062.51.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.51.1.el7.noarch.rpm kernel-doc-3.10.0-1062.51.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1062.51.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.51.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.51.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.51.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.51.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.51.1.el7.x86_64.rpm perf-3.10.0-1062.51.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm python-perf-3.10.0-1062.51.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):
x86_64: bpftool-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.51.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.51.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: kernel-3.10.0-1062.51.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.51.1.el7.noarch.rpm kernel-doc-3.10.0-1062.51.1.el7.noarch.rpm
ppc64: bpftool-3.10.0-1062.51.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm kernel-3.10.0-1062.51.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.51.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.51.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.51.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.51.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.51.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.51.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.51.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.51.1.el7.ppc64.rpm perf-3.10.0-1062.51.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm python-perf-3.10.0-1062.51.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1062.51.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.51.1.el7.ppc64le.rpm perf-3.10.0-1062.51.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm python-perf-3.10.0-1062.51.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1062.51.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm kernel-3.10.0-1062.51.1.el7.s390x.rpm kernel-debug-3.10.0-1062.51.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.51.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.51.1.el7.s390x.rpm kernel-devel-3.10.0-1062.51.1.el7.s390x.rpm kernel-headers-3.10.0-1062.51.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.51.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.51.1.el7.s390x.rpm perf-3.10.0-1062.51.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm python-perf-3.10.0-1062.51.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.51.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-1062.51.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.51.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.51.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.51.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.51.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.51.1.el7.x86_64.rpm perf-3.10.0-1062.51.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm python-perf-3.10.0-1062.51.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.7):
ppc64: bpftool-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.51.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.51.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.51.1.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.51.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.51.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.51.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.51.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.51.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2523-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2523
Issued Date: : 2021-06-22
CVE Names: CVE-2020-12362 CVE-2020-15436

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64


Bugs Fixed

1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c

1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers


Related News