exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1171-01

Red Hat Security Advisory 2021-1171-01
Posted Apr 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1171-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow and out of bounds read vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-27363, CVE-2021-27364, CVE-2021-27365
SHA-256 | 860dbe3265e6dd60504dc28191f8e0d0d6bad6980f8ae9f1ea7c683306955c26

Red Hat Security Advisory 2021-1171-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:1171-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1171
Issue date: 2021-04-13
CVE Names: CVE-2021-27363 CVE-2021-27364 CVE-2021-27365
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Upstream Patch for Gracefully handle DMAR units with no supported address
widthsx86/vt-d (BZ#1932201)

* RHEL8.1 Alpha - ISST-LTE:PNV:Witherspoon-DD2.3:woo: KDUMP hang during
shutdown, lpfc loses connection to disks (rootdisk:nvme) (BZ#1934306)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.44.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.44.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.44.1.el8_1.aarch64.rpm
perf-4.18.0-147.44.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.44.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.44.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.44.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.44.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.44.1.el8_1.ppc64le.rpm
perf-4.18.0-147.44.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.44.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.44.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.44.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.44.1.el8_1.s390x.rpm
perf-4.18.0-147.44.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.44.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.44.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.44.1.el8_1.x86_64.rpm
perf-4.18.0-147.44.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.44.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.44.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.44.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.44.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.44.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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BoJl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close