-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2021:4687-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4687
Issue date:        2021-11-16
CVE Names:         CVE-2020-36385 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.57.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.57.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.57.1.el8_1.aarch64.rpm
perf-4.18.0-147.57.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.57.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.57.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.57.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.57.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.57.1.el8_1.ppc64le.rpm
perf-4.18.0-147.57.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.57.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.57.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.57.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm
perf-4.18.0-147.57.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.57.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.57.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.57.1.el8_1.x86_64.rpm
perf-4.18.0-147.57.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.57.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYZPC/9zjgjWX9erEAQh8YRAAjMfE5QO4/Adwuw/ToJ5BPwmaeHexklCX
ExTCVD4iNn4W2RsublpmyquG1qvlR9IIU4mA8qey7OAQbnTlI9HgJ8Z56UmLissY
IDwwOzeJKbLBsxISiZz6vFVbhOf88K4ImrAKGzaFD+W+iNeQsMn9lHNm06IGbo83
bYM3VzMn4BF0t0wKqbQc0H3nvLjRbs4+ea2Fr2PBgy+W4pK69p+zk3kA94klb+LL
2f8+Nrj9xspKWhRghLBwdv4nketdfk/IepuVAFfOecMq0S6H0z9mSOWecIJGWY+I
Kx2WCon+upyHTG3ZSEbsODAmygV6aGxZYoMyJqmNGOUU5zvs4jaOvAXFxWtWWU+O
68hyla+7ZahJi2OPNE/6ClhzzaAEp+jv9voK+B/l3Lx5VOmSNwcL0+Vzls6vKemN
n/TBREGoXtiVIu6RAOBZ80TOlpO0SC8QaSlELNfljkE2kwzkJhre/HVCubEdMDDI
FyoO4k9QY2EDeeeZip04JQutrVk7P838PBoy7HEGjufGonWXxXsy56sWeUbRCSRq
v1lq9efoM5fe8Xkd+OSNnuJ4KwSWJOmFRC1bNUq1Uztconb4o8M22gHaaFZ5bkZz
8eslpR2IJTVZEsiSE9Gjcim+UGoSj+RNauCcG7K17/gFcj7uFsc420u/aAZHKdXO
dgoGcpS3K/g=CzSG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4687:02 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-36385 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):
Source: kernel-4.18.0-147.57.1.el8_1.src.rpm
aarch64: bpftool-4.18.0-147.57.1.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-core-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debug-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-devel-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-headers-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-modules-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-tools-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.57.1.el8_1.aarch64.rpm perf-4.18.0-147.57.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm python3-perf-4.18.0-147.57.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-147.57.1.el8_1.noarch.rpm kernel-doc-4.18.0-147.57.1.el8_1.noarch.rpm
ppc64le: bpftool-4.18.0-147.57.1.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-core-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.57.1.el8_1.ppc64le.rpm perf-4.18.0-147.57.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm python3-perf-4.18.0-147.57.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
s390x: bpftool-4.18.0-147.57.1.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm kernel-4.18.0-147.57.1.el8_1.s390x.rpm kernel-core-4.18.0-147.57.1.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.57.1.el8_1.s390x.rpm kernel-debug-4.18.0-147.57.1.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.57.1.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.57.1.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.57.1.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.57.1.el8_1.s390x.rpm kernel-devel-4.18.0-147.57.1.el8_1.s390x.rpm kernel-headers-4.18.0-147.57.1.el8_1.s390x.rpm kernel-modules-4.18.0-147.57.1.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm kernel-tools-4.18.0-147.57.1.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.57.1.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.57.1.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.57.1.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.57.1.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.57.1.el8_1.s390x.rpm perf-4.18.0-147.57.1.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm python3-perf-4.18.0-147.57.1.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.57.1.el8_1.s390x.rpm
x86_64: bpftool-4.18.0-147.57.1.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-core-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debug-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-devel-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-headers-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-modules-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-tools-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.57.1.el8_1.x86_64.rpm perf-4.18.0-147.57.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm python3-perf-4.18.0-147.57.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.1):
aarch64: bpftool-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.57.1.el8_1.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.57.1.el8_1.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm kernel-tools-libs-devel-4.18.0-147.57.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.57.1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4687-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4687
Issued Date: : 2021-11-16
CVE Names: CVE-2020-36385

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free


Related News