exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1379-01

Red Hat Security Advisory 2021-1379-01
Posted Apr 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1379-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include buffer overflow, denial of service, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-11669, CVE-2021-27364, CVE-2021-27365, CVE-2021-3347
SHA-256 | 39ae052b6e94164d686c089d8de36b2b2bbf67921f14194ffe304415461aaf6a

Red Hat Security Advisory 2021-1379-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-alt security and bug fix update
Advisory ID: RHSA-2021:1379-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1379
Issue date: 2021-04-27
CVE Names: CVE-2020-11669 CVE-2021-3347 CVE-2021-27364
CVE-2021-27365
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: powerpc: guest can cause DoS on POWER9 KVM hosts (CVE-2020-11669)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Kernel oops when resizing ext4 filesystem [rhel-alt-7.6.z] (BZ#1790900)

* [ipv6][ipsec]:unregister_netdevice: waiting for lo to become free. Usage
count = 4 (BZ#1920805)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1824803 - CVE-2020-11669 kernel: powerpc: guest can cause DoS on POWER9 KVM hosts
1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.36.1.el7a.src.rpm

aarch64:
kernel-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-debug-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-devel-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-headers-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-tools-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.36.1.el7a.aarch64.rpm
perf-4.14.0-115.36.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.36.1.el7a.aarch64.rpm
python-perf-4.14.0-115.36.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.36.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.36.1.el7a.noarch.rpm
kernel-doc-4.14.0-115.36.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.36.1.el7a.ppc64le.rpm
perf-4.14.0-115.36.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm
python-perf-4.14.0-115.36.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.36.1.el7a.s390x.rpm
kernel-debug-4.14.0-115.36.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.36.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.36.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.36.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.36.1.el7a.s390x.rpm
kernel-devel-4.14.0-115.36.1.el7a.s390x.rpm
kernel-headers-4.14.0-115.36.1.el7a.s390x.rpm
kernel-kdump-4.14.0-115.36.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.36.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.36.1.el7a.s390x.rpm
perf-4.14.0-115.36.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.36.1.el7a.s390x.rpm
python-perf-4.14.0-115.36.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.36.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.36.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.36.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.36.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.36.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.36.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.36.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11669
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=niZr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close