-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:4777-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4777
Issue date:        2021-11-23
CVE Names:         CVE-2020-36385 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* scsi: ibmvfc: Avoid link down on FS9100 canister reboot (BZ#1882627)

* crash in qla2x00_status_entry() because of corrupt srb (BZ#1899599)

* qedf driver: race condition between qedf's completion work task and
another work item tearing down an fcport with qedf_cleanup_fcport
(BZ#1941766)

* The kernel crashes in hv_pci_remove_slots() upon hv device removal. A
possible race between hv_pci_remove_slots() and pci_devices_present_work().
(BZ#1948961)

* I/O delays incorrectly handled in the NVMe stack (BZ#1981610)

* Data corruption in NFS client reusing slotid/seqid due to an interrupted
slot (BZ#2007465)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.49.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm
perf-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.49.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm
perf-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.49.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.ppc64.rpm
perf-3.10.0-1160.49.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
python-perf-3.10.0-1160.49.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.49.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.ppc64le.rpm
perf-3.10.0-1160.49.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.49.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.49.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
kernel-3.10.0-1160.49.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.49.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.49.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.49.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.49.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.49.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.49.1.el7.s390x.rpm
perf-3.10.0-1160.49.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
python-perf-3.10.0-1160.49.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.49.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm
perf-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.49.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm
perf-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AJRb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4777:06 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* scsi: ibmvfc: Avoid link down on FS9100 canister reboot (BZ#1882627)
* crash in qla2x00_status_entry() because of corrupt srb (BZ#1899599)
* qedf driver: race condition between qedf's completion work task and another work item tearing down an fcport with qedf_cleanup_fcport (BZ#1941766)
* The kernel crashes in hv_pci_remove_slots() upon hv device removal. A possible race between hv_pci_remove_slots() and pci_devices_present_work(). (BZ#1948961)
* I/O delays incorrectly handled in the NVMe stack (BZ#1981610)
* Data corruption in NFS client reusing slotid/seqid due to an interrupted slot (BZ#2007465)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-36385 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-1160.49.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.49.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm perf-3.10.0-1160.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-1160.49.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.49.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm perf-3.10.0-1160.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-1160.49.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm
ppc64: bpftool-3.10.0-1160.49.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm kernel-3.10.0-1160.49.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.49.1.el7.ppc64.rpm kernel-debug-3.10.0-1160.49.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.49.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.49.1.el7.ppc64.rpm kernel-devel-3.10.0-1160.49.1.el7.ppc64.rpm kernel-headers-3.10.0-1160.49.1.el7.ppc64.rpm kernel-tools-3.10.0-1160.49.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.49.1.el7.ppc64.rpm perf-3.10.0-1160.49.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm python-perf-3.10.0-1160.49.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1160.49.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-debug-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-devel-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-headers-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-tools-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.49.1.el7.ppc64le.rpm perf-3.10.0-1160.49.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm python-perf-3.10.0-1160.49.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1160.49.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm kernel-3.10.0-1160.49.1.el7.s390x.rpm kernel-debug-3.10.0-1160.49.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.49.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.49.1.el7.s390x.rpm kernel-devel-3.10.0-1160.49.1.el7.s390x.rpm kernel-headers-3.10.0-1160.49.1.el7.s390x.rpm kernel-kdump-3.10.0-1160.49.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.49.1.el7.s390x.rpm perf-3.10.0-1160.49.1.el7.s390x.rpm perf-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm python-perf-3.10.0-1160.49.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-1160.49.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm perf-3.10.0-1160.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.49.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.49.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.49.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-1160.49.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.49.1.el7.noarch.rpm kernel-doc-3.10.0-1160.49.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.49.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.49.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.49.1.el7.x86_64.rpm perf-3.10.0-1160.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.49.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4777-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4777
Issued Date: : 2021-11-23
CVE Names: CVE-2020-36385

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free


Related News