exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2722-01

Red Hat Security Advisory 2021-2722-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2722-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-33909
SHA-256 | d669165ceb438c7f3c99197406abf2130aca0151fcb91ce843c23914b8ea9bb8

Red Hat Security Advisory 2021-2722-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2021:2722-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2722
Issue date: 2021-07-20
CVE Names: CVE-2021-33909
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.51.2.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.51.2.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-core-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.51.2.el8_1.aarch64.rpm
perf-4.18.0-147.51.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm
python3-perf-4.18.0-147.51.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.51.2.el8_1.noarch.rpm
kernel-doc-4.18.0-147.51.2.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.51.2.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.51.2.el8_1.ppc64le.rpm
perf-4.18.0-147.51.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.51.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.51.2.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-core-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-debug-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-devel-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-headers-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-modules-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-tools-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.51.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.51.2.el8_1.s390x.rpm
perf-4.18.0-147.51.2.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm
python3-perf-4.18.0-147.51.2.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.51.2.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-core-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.51.2.el8_1.x86_64.rpm
perf-4.18.0-147.51.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm
python3-perf-4.18.0-147.51.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.51.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.51.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.51.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.51.2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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GULM
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close