Important: kernel security and bug fix update

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
  • kernel: The flow_dissector feature allows device tracking (CVE-2019-18282)
  • kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. (CVE-2020-10769)
  • kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)
  • kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)
  • kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)
  • kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • WARNING in set_restore_sigmask at ./arch/x86/include/asm/thread_info.h:298 sigsuspend+0x6d/0x70 (BZ#1704650)
  • [i40e] VFs see other VF's outgoing traffic (BZ#1845677)
  • [Hyper-V][RHEL7] Two fixes for kdump over network (BZ#1846667)
  • Loop in __run_timers() because base->timer_jiffies is very far behind causes a lockup condition. (BZ#1849716)
  • XFS transaction overrun when running docker on VMWARE (overlay fs) (BZ#1857203)
  • RHEL 7.9 NVMe/IB - Host crash encountered during array upgrade (BZ#1857397)
  • False positive hard lockup detected while disabling the hard lockup detector via sysctl -w kernel.watchdog=0 (BZ#1860661)
  • [Hyper-V][RHEL-7] Only notify Hyper-V for die events that are oops (BZ#1868130)
  • Linux kernel crash due to openvswitch module (BZ#1869190)
  • 'nodfs' option not working when using SMB2+ (BZ#1873033)
  • RHEL7.7 zstream - ESS - kernel panic triggered by freelist pointer corruption (BZ#1873189)
  • destroy_cfs_bandwidth() is called by free_fair_sched_group() without calling init_cfs_bandwidth() (BZ#1878000)
  • NULL pointer at nvme_rdma_setup_ctrl+0x1c2/0x8d0 [nvme_rdma] when discover E5700 (BZ#1878950)
  • IB Infiniband RDMA mlx5_ib is freeing a kmalloc-512 cache that it does not own causing memory corruption. (BZ#1880184)
  • [Azure][RHEL7] Two Patches Needed To Enable Azure Host Time-syncing in VMs (BZ#1884735)
  • connect AF_UNSPEC on a connecting AF_INET6 socket returns an error (BZ#1886305)
  • Rebuilding the grub with the CPU flag 'avx' disabled (clearcpuid=156) triggers kernel panic in xor_avx_2() (BZ#1886792)
  • nf_conntrack_sctp.h is not usable due to a missing commit (BZ#1887975)
  • Starting pvmove on top of physical volumes on MD devices causes IO error on ongoing IO (BZ#1890059)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64

Fixes

  • BZ - 1708775 - CVE-2020-10769 kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.
  • BZ - 1796360 - CVE-2019-18282 kernel: The flow_dissector feature allows device tracking
  • BZ - 1853922 - CVE-2020-14314 kernel: buffer uses out of index in ext3/4 filesystem
  • BZ - 1869141 - CVE-2020-24394 kernel: umask not applied on filesystem without ACL support
  • BZ - 1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
  • BZ - 1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code
  • BZ - 1879981 - CVE-2020-25643 kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow
  • BZ - 1886305 - connect AF_UNSPEC on a connecting AF_INET6 socket returns an error

CVEs

References