Red Hat 8887 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 8.2.



RHSA-2020:5418-01: Moderate: kernel security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2020:5418-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:5418
Issue date: 2020-12-15
CVE Names: CVE-2020-16166
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: information exposure in drivers/char/random.c and
kernel/time/timer.c (CVE-2020-16166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [RHEL-8.3][arm64] CN99xx: DIMM errors not populated in EDAC sysfs
(BZ#1857754)

* sctp: backports from upstream, 2nd phase (BZ#1878308)

* Backport upstream OVS performance patch fix (BZ#1879936)

* avoid flush_backlog IPI for isolated CPUs by configuring RPS cpumask
(BZ#1883315)

* Unexpected fragmentation needed error, OpenShift 4, OVS, VXLAN, GSO,
Azure (BZ#1885767)

* XFS: reflinked file data corruption (BZ#1886896)

* Scheduler: rq->tmp_alone_branch != &rq->leaf_cfs_rq_list (BZ#1890123)

* geneve: add transport ports in route lookup for geneve (BZ#1891819)

* BUG: using smp_processor_id() in preemptible [00000000] code:
handler106/3082 (BZ#1893282)

* HRTICK not armed in specific cases with SCHED_DEADLINE (BZ#1894074)

* RHEL8.1 - ibmveth is producing TX errors over VXLAN when large send (TSO)
is enabled (-> related to Red Hat bug 1816254 - OCP 4.3 - Authentication
clusteroperator is in unknown state on POWER 9 servers") (BZ#1896300)

* RHEL8.2 - mm/gup: fix gup_fast with dynamic page table folding
(BZ#1896352)

* block layer: update to upstream v5.8 (BZ#1896788)

* [Regression] RHEL8.2 zstream - Undetected Data corruption in MPI
workloads that use VSX for reductions on POWER9 DD2.1 systems (BZ#1897279)

* ARO: excessive pod memory allocation causes node lockup (BZ#1901549)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1865751 - CVE-2020-16166 kernel: information exposure in drivers/char/random.c and kernel/time/timer.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.37.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.37.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.37.1.el8_2.aarch64.rpm
perf-4.18.0-193.37.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.37.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.37.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.37.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.37.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.37.1.el8_2.ppc64le.rpm
perf-4.18.0-193.37.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.37.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.37.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.37.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.37.1.el8_2.s390x.rpm
perf-4.18.0-193.37.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.37.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.37.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.37.1.el8_2.x86_64.rpm
perf-4.18.0-193.37.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.37.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.37.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.37.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.37.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-16166
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.