exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1531-01

Red Hat Security Advisory 2021-1531-01
Posted May 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1531-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-19532, CVE-2020-25211, CVE-2020-25705, CVE-2020-28374, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365
SHA-256 | 342af24d3706d582f6305539e856e3a55e0bebe3466915e1c717cfb30a19713c

Red Hat Security Advisory 2021-1531-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:1531-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1531
Issue date: 2021-05-11
CVE Names: CVE-2019-19532 CVE-2020-25211 CVE-2020-25705
CVE-2020-28374 CVE-2021-27363 CVE-2021-27364
CVE-2021-27365
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: malicious USB devices can lead to multiple out-of-bounds write
(CVE-2019-19532)

* kernel: ICMP rate limiting can be used for DNS poisoning attack
(CVE-2020-25705)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can
lead to corruption (BZ#1931899)

* [infiniband] Backport Request to fix Multicast Sendonly joins
(BZ#1937819)

* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4
(BZ#1939791)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write
1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
kernel-3.10.0-1062.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.49.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.49.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.49.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.49.1.el7.x86_64.rpm
perf-3.10.0-1062.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
python-perf-3.10.0-1062.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kernel-3.10.0-1062.49.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.49.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.49.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.49.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.49.1.el7.ppc64.rpm
perf-3.10.0-1062.49.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm
python-perf-3.10.0-1062.49.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.49.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.49.1.el7.ppc64le.rpm
perf-3.10.0-1062.49.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.49.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.49.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm
kernel-3.10.0-1062.49.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.49.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.49.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.49.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.49.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.49.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.49.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.49.1.el7.s390x.rpm
perf-3.10.0-1062.49.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm
python-perf-3.10.0-1062.49.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.49.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.49.1.el7.x86_64.rpm
perf-3.10.0-1062.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
python-perf-3.10.0-1062.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bpftool-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.49.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.49.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.49.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19532
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/cve/CVE-2020-25705
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYJp5j9zjgjWX9erEAQhC0g/+KmsFyDRsEhl/e7YbZEIbSywgiDaA8g+8
yt3CEB4+jdNsAgtzwc1OzfRvA22nZdtiTloz7e5FcKAVtnTfrKoi0mC7cfICSdIH
dX/vktbISFfwCZ5ACpqk7hJTdZNwOOvQk2n0vir0PtnMraUt4rvX3vInc7i7Zvvf
TNFRn+4umvqv9cdCE7iYwFhtiwbqEZzSeel+lvhtBAstgEr+BsEsr4z84q+2sw5U
pxZUWWUYYTsIda/McG5BE/kQH+ok8LNDqKwVSx3+rHTLS7PttdukFzs3UJ8GNNx/
k24ENChiuKWvqbCvtYQmRs5AoPydhuZ8fw6OsLIeqHrjIrx0O+wp+R9YZKTkp6Qk
KU36WlLW1YGRumNV8FD1s2UGdk3+B9CfUetEjATOqoKz2WGi4n9kOgRUdoh7HuUQ
IDsH4yqUBBneoCqjJXpM9X0pvAK4q2+B1p3dCHGfXQ5BTKViSi0afEslFIDzCzwG
3gj3oQWZWlmxuYSwwH3hC6Lxkwq5NpBFaamuyOS5VQXKC/a/OM4F+hMqnMOYuMJm
OlCocozw7hCvL2SHpy5OW4Z9CBEsq/oiR/8+ugvGZXte5gxYGa28ToQMqScQo5hS
7pkZo+yxph5/PspSuVXSE1f6nofE95nyagJumeSu8mA2kU7ENTp/Tw/LcFQLIOHx
F2TT4nkP8AQ=nj71
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close