exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2714-01

Red Hat Security Advisory 2021-2714-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2714-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-32399, CVE-2021-33909
SHA-256 | 23baa67510cfc5c168ec56f506752176e3272153219e21029be09872aa18a07a

Red Hat Security Advisory 2021-2714-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:2714-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2714
Issue date: 2021-07-20
CVE Names: CVE-2021-32399 CVE-2021-33909
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: race condition for removal of the HCI controller (CVE-2021-32399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* pinctrl_emmitsburg: improper configuration (BZ#1963984)

* [Ampere] locking/qrwlock: Fix ordering in queued_write_lock_slowpath
(BZ#1964419)

* RHEL8.4 - [P10] [NPIV Multi queue Test kernel-
4.18.0-283.el8.ibmvfc_11022021.ppc64le] DLPAR operation fails for ibmvfc on
Denali (ibmvfc/dlpar/RHEL8.4) (BZ#1964697)

* Every server is displaying the same power levels for all of our i40e 25G
interfaces. 10G interfaces seem to be correct. Ethtool version is 5.0
(BZ#1967099)

* backport fixes for Connection Tracking offload (BZ#1968679)

* fm10k: removal of MODULE_VERSION deemed improper for y-stream release
(BZ#1969910)

* ixgbevf: removal of MODULE_VERSION deemed improper for y-stream release
(BZ#1969911)

* ena: removal of MODULE_VERSION deemed improper for y-stream release
(BZ#1969913)

* b44, bnx2, bnx2x, bnxt, tg3: removal of MODULE_VERSION deemed improper
for y-stream release (BZ#1969914)

* e1000, e1000e: removal of MODULE_VERSION deemed improper for y-stream
release (BZ#1969915)

* ice: removal of MODULE_VERSION deemed improper for y-stream release
(BZ#1969917)

* igb: removal of MODULE_VERSION deemed improper for y-stream release
(BZ#1969919)

* igbvf: removal of MODULE_VERSION deemed improper for y-stream release
(BZ#1969920)

* igc: removal of MODULE_VERSION deemed improper for y-stream release
(BZ#1969921)

* ixgbe: removal of MODULE_VERSION deemed improper for y-stream release
(BZ#1969922)

* i40e: removal of MODULE_VERSION deemed improper for y-stream release
(BZ#1969923)

* iavf: removal of MODULE_VERSION deemed improper for y-stream release
(BZ#1969925)

* Backport netlink extack tracepoint (BZ#1972938)

* [RHEL8.4] kernel panic when create NPIV port on qedf driver (BZ#1974968)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer
1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-305.10.2.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.10.2.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-core-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.10.2.el8_4.aarch64.rpm
perf-4.18.0-305.10.2.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
python3-perf-4.18.0-305.10.2.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.10.2.el8_4.noarch.rpm
kernel-doc-4.18.0-305.10.2.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.10.2.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.10.2.el8_4.ppc64le.rpm
perf-4.18.0-305.10.2.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.10.2.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.10.2.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-core-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-debug-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-devel-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-headers-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-modules-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-tools-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.10.2.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.10.2.el8_4.s390x.rpm
perf-4.18.0-305.10.2.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.10.2.el8_4.s390x.rpm
python3-perf-4.18.0-305.10.2.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.10.2.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.10.2.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-core-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.10.2.el8_4.x86_64.rpm
perf-4.18.0-305.10.2.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
python3-perf-4.18.0-305.10.2.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.10.2.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32399
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYPdP09zjgjWX9erEAQjmYA/+KxY39SEeJUTxuOoY1S6FqIoHYelXzp+m
G1g/9kNN4XPx85abIMeCaQLRkM9KjVMeZbzqyw47jsnSMU5oKgsz1bD7LQb2wXNf
odUeNZURxdn27XPprRJkTuoFQ0p0tNIU+ZQ5bRFblNAvTp0dNQvhbVn+695Rw1CY
LcELcvrDsrP6vIOezMgZKy0khXcY3GUK+ZzgCuVAJ6m3jBHy6frv8fyOGdGW9I2A
aEQCp0BEQSsQULQ/wk4TUKaslrDWGh7RUq7z0NNeAJcRnJ1NJrUhGCpBJgiBAbjW
7+6ZtV2bMhxZ7ifVlRQ4k1cAVI3lEYE3lPqHI04q/qfNexszZeUdVKSFfnrOqfNd
vzg/Vg5GxUwTndbJqUGVtuN+Vu0LEakFXHzsjRRyfcwO+zF7xzZINzl4bsHuUFTP
lV+/b82xZ2H9k5cdJGNLOJVSqCVVZIlZySOWv3pP5AjChH+4QFp3hUcHZ6MFXeXK
sy/0y/B30ehGFI1a4lB/ENiaUHHNQdqJAtxPF9zz8+532mTXW+9BoGL00W8xTBBd
HklQgYISWUhtk/HIrx0VkI4lxP9UOPR8n4Tp5/ldS50dqLXQA/aNvpI6C6YMq+Cd
VmZEVHhBcycqfP0uJJ7P0FvQzwbXkzBZH/AQ5aEhcKSOWeq4VKzi2vRdraHbfo5M
i2QiXpLb7KoÊDq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close