Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0354 - Security Advisory
Issued:
2021-02-02
Updated:
2021-02-02

RHSA-2021:0354 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-alt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

  • kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
  • kernel: some ipv6 protocols not encrypted over ipsec tunnel (CVE-2020-1749)
  • kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1809833 - CVE-2020-1749 kernel: some ipv6 protocols not encrypted over ipsec tunnel
  • BZ - 1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c
  • BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free

CVEs

  • CVE-2020-1749
  • CVE-2020-15436
  • CVE-2020-29661

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Power 9 7

SRPM
kernel-alt-4.14.0-115.35.1.el7a.src.rpm SHA-256: a10a824629131fa09fda14196cd1c289ad19bee30be9a77d1d16bb5645c48145
ppc64le
kernel-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 229811d5e8cce9b582498c9cd1532fa5c431c712b12b9ade1b0358a45683dc6d
kernel-abi-whitelists-4.14.0-115.35.1.el7a.noarch.rpm SHA-256: 3b9f5cf62ac213de4126fb0b66b974671737e42d00125558637267496e19976c
kernel-bootwrapper-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 8b96be51a890aa265be5cabe0d7034f90c0b3452a350f4475fd3c173f1acbffd
kernel-debug-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 7ea2a03450c601414c4904bb6481a9844f7ddff02b46b7b392f1e536a9670aee
kernel-debug-debuginfo-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 39fa3ef94eede97b2d420cbb6226a5d76ccfe9862b894115dcf5f3858b4cdd7c
kernel-debug-debuginfo-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 39fa3ef94eede97b2d420cbb6226a5d76ccfe9862b894115dcf5f3858b4cdd7c
kernel-debug-devel-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 1318e07e0ed87caad6911d58e73398574cd5ec834b9a03834c70827e8a025c2d
kernel-debuginfo-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: a0f0a4cb5762e220682b66c32393c3ad171629dd56e9ab4c04b705b2ad3f2d57
kernel-debuginfo-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: a0f0a4cb5762e220682b66c32393c3ad171629dd56e9ab4c04b705b2ad3f2d57
kernel-debuginfo-common-ppc64le-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 5f13745823fb1e2cf5ca50ac92bbac0b5eec823a7d70dc50bf3f8dcee7d33701
kernel-debuginfo-common-ppc64le-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 5f13745823fb1e2cf5ca50ac92bbac0b5eec823a7d70dc50bf3f8dcee7d33701
kernel-devel-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: d952fac605312bb7881a98c112de675119cd589586811a7a0af2b9b24528b090
kernel-doc-4.14.0-115.35.1.el7a.noarch.rpm SHA-256: 682ae6e76338ad696250d347bdac86176f5eb42646354a9284e48988657f9e65
kernel-headers-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 162343dcd96695338b1ed549cfcd58182f3daaafb679b3ed37d3065efbe595cf
kernel-tools-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: ec7ac8b7320f1bbc51e03f367a39fba2a2dcc1cec8c9888a8a30cc01bc54bd80
kernel-tools-debuginfo-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 6b22e90982255de261e4c6cc6bb0ed6cc95ef2637c4e419369e3919aa4d899dd
kernel-tools-debuginfo-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 6b22e90982255de261e4c6cc6bb0ed6cc95ef2637c4e419369e3919aa4d899dd
kernel-tools-libs-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: ae93faaef1cd1c590bd723820c2c0d5214cf77a2a45336cd10477528eec5f950
kernel-tools-libs-devel-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: b86cbe074497bab077590638f625a597ef953a9370fe452d33b29a044963ce83
perf-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 83f44d7aa502ceff75d91a14781b4cc0b972aa1caa3ba4e5a9d1e50e0ec6048d
perf-debuginfo-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: a709faed01f5ecadb386ee2b6b1e076a646ceadc1eade18f4bbc9f8b3f9b1531
perf-debuginfo-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: a709faed01f5ecadb386ee2b6b1e076a646ceadc1eade18f4bbc9f8b3f9b1531
python-perf-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: e0be89cdc52a88d671edcb2df23d5095590b1991e5c67e5cfb01a71779a5c90e
python-perf-debuginfo-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 81165193ab9bd67b3adeef1bdfa991c009fa4b8bf0b8d548a1b5a3c071cfb06f
python-perf-debuginfo-4.14.0-115.35.1.el7a.ppc64le.rpm SHA-256: 81165193ab9bd67b3adeef1bdfa991c009fa4b8bf0b8d548a1b5a3c071cfb06f

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
kernel-alt-4.14.0-115.35.1.el7a.src.rpm SHA-256: a10a824629131fa09fda14196cd1c289ad19bee30be9a77d1d16bb5645c48145
s390x
kernel-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: fc5b92541f45f364f7f3a8107a1ee586262be3e724772885fc647f9eee6aae10
kernel-abi-whitelists-4.14.0-115.35.1.el7a.noarch.rpm SHA-256: 3b9f5cf62ac213de4126fb0b66b974671737e42d00125558637267496e19976c
kernel-debug-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: 12c98c3139705ea57a4b152c9b904752166cf2a156ec7dc9659dfe9a764290af
kernel-debug-debuginfo-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: a44fc935fc143da6818f4343aca7f1436ebbd7b47ce6043fac104251f0bd06e1
kernel-debug-devel-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: 570a0eebf14b08ad6fdb25280ca97c23940d5c1c7c6e8c5e3f69649ab23cfa1c
kernel-debuginfo-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: 39bae40b8d47ef74475eaa687cc3fac71c2836afa34f3e4d62bca1f5f0a2ddf5
kernel-debuginfo-common-s390x-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: 861957e08adaa2b1e281973e0284666d32aa8588e4e66e6c1580a27689b5ae48
kernel-devel-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: da3f5c247debef15eb21813f51c683bb0ff925fd06dc2283679e8759b77c3cc5
kernel-doc-4.14.0-115.35.1.el7a.noarch.rpm SHA-256: 682ae6e76338ad696250d347bdac86176f5eb42646354a9284e48988657f9e65
kernel-headers-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: 5b288697d7403bea111c4ddef07b48e716e8ef7fa9b33156dc3ec45a513288d0
kernel-kdump-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: c5cab2d9a1abead0cfc0d93095e5034be9f65f7ca0739e285adade01d1515202
kernel-kdump-debuginfo-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: 1d9e23440b1252f79b30364906e9459c583f5d9b83990b7178331514cabf6ba6
kernel-kdump-devel-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: 0de9493c107b6a01ed7a5e21d231755387159120df3b8c88596c5b953ed00f0f
perf-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: ca5e52fd86442fecb68205c35e5ec215a8921c59310a13e5b6d9bdc3a8f6b77f
perf-debuginfo-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: 8cd61c25c27e62daf7c1faf02f5aa1c52656d297777c0637ea127cab125f33f9
python-perf-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: 09b481e0101d2c4ff35ad5cb896e1057dc4b0d48efc7199ab785443bd5946821
python-perf-debuginfo-4.14.0-115.35.1.el7a.s390x.rpm SHA-256: 836e2a35e5e32cc160b5c499626eb382488212dff86d0af808b6aa58da52b421

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility