exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2168-01

Red Hat Security Advisory 2021-2168-01
Posted Jun 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2168-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-3501, CVE-2021-3543
SHA-256 | 54bd74fb552802738cbdde5b8c93eb1b4b7df96eca91d8c4e5270b64ceffa2e3

Red Hat Security Advisory 2021-2168-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:2168-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2168
Issue date: 2021-06-01
CVE Names: CVE-2021-3501 CVE-2021-3543
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: userspace applications can misuse the KVM API to cause a write of
16 bytes at an offset up to 32 GB from vcpu->run (CVE-2021-3501)

* kernel: nitro_enclaves stale file descriptors on failed usercopy
(CVE-2021-3543)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* OVS mistakenly using local IP as tun_dst for VXLAN packets (?)
(BZ#1944667)

* Selinux: The task calling security_set_bools() deadlocks with itself when
it later calls selinux_audit_rule_match(). (BZ#1945123)

* [mlx5] tc flower mpls match options does not work (BZ#1952061)

* mlx5: missing patches for ct.rel (BZ#1952062)

* CT HWOL: with OVN/OVS, intermittently, load balancer hairpin TCP packets
get dropped for seconds in a row (BZ#1952065)

* [Lenovo 8.3 bug] Blackscreen after clicking on "Settings" icon from
top-right corner. (BZ#1952900)

* RHEL 8.x missing uio upstream fix. (BZ#1952952)

* Turbostat doesn't show any measured data on AMD Milan (BZ#1952987)

* P620 no sound from front headset jack (BZ#1954545)

* RHEL kernel 8.2 and higher are affected by data corruption bug in raid1
arrays using bitmaps. (BZ#1955188)

* [net/sched] connection failed with DNAT + SNAT by tc action ct
(BZ#1956458)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1950136 - CVE-2021-3501 kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run
1953022 - CVE-2021-3543 kernel: nitro_enclaves stale file descriptors on failed usercopy

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-305.3.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.3.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.3.1.el8_4.aarch64.rpm
perf-4.18.0-305.3.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.3.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.3.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.3.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.3.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.3.1.el8_4.ppc64le.rpm
perf-4.18.0-305.3.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.3.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.3.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.3.1.el8_4.s390x.rpm
perf-4.18.0-305.3.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.3.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.3.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.3.1.el8_4.x86_64.rpm
perf-4.18.0-305.3.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.3.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3501
https://access.redhat.com/security/cve/CVE-2021-3543
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+n9i
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close