Important: kernel security and bug fix update

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (CVE-2017-18595)
  • kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
  • Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Delay in RT task scheduled. Incorrect nr_scheduled value. (BZ#1796262)
  • ixgbevf interface goes down on hypervisor and causes outage (BZ#1796799)
  • kernel: UAF in cdev_put() when a PTP device is removed while its chardev is open (BZ#1798396)
  • [HPEMC RHEL 7.7 RHEL 7.8 REGRESSION] kernel not populating numa_nod in /sys/devices... for PMEM (BZ#1801699)
  • Unable to exclude files from auditing (BZ#1806430)
  • DNAT'd packet is not unmangled upon reply on openshift node (BZ#1806447)
  • top shows super high loads when tuned profile realtime-virtual-host is applied (BZ#1808030)
  • [RHEL 7.9] mdraid devices do not autocorrect read errors on parity blocks (BZ#1810062)
  • Observed a memory leak while using dm-multipath (BZ#1812937)
  • RHEL7.8: megaraid_sas: MSIx allocation fails in resume path (BZ#1813249)
  • Backport: Guest microcode version mismatch on secondary processors (BZ#1814003)
  • dm-multipath high load backport incorrect (BZ#1814537)
  • qla2xxx: Urgent driver fix needed. Initiator does not relogin to target after receiving an explicit logout (BZ#1815596)
  • Potential deadlock in iscsi_if_rx func (BZ#1817497)
  • High iSCSI read latency resolved by 'tcp: implement coalescing on backlog queue' (BZ#1817499)
  • kdump: crashkernel=xM,low is likely to fail when x is big enough (BZ#1817502)
  • [RHEL7.8][Azure]Commits to resolve high network latency (BZ#1817935)
  • net_sched: remove a bogus warning in hfsc (BZ#1821262)
  • NETDEV WATCHDOG: enp3s0 (r8169): transmit queue 0 timed out (BZ#1822548)
  • BUG: unable to handle kernel NULL pointer dereference at fl_dump (BZ#1824548)
  • [ Marvell 7.9] update qla2xxx driver with critical bug fixes (BZ#1827274)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Workstation 7 x86_64

Fixes

  • BZ - 1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c
  • BZ - 1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
  • BZ - 1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

CVEs

References