exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3444-01

Red Hat Security Advisory 2021-3444-01
Posted Sep 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3444-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-3609, CVE-2021-3715, CVE-2021-37576
SHA-256 | 575719fa3dbe06103800a00f34c815470ba521587ac6519e66590ef4249ae702

Red Hat Security Advisory 2021-3444-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:3444-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3444
Issue date: 2021-09-07
CVE Names: CVE-2021-3609 CVE-2021-3715 CVE-2021-37576
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: race condition in net/can/bcm.c leads to local privilege
escalation (CVE-2021-3609)

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Guest kernel call trace when boot up with 4T memory and 2 vcpus
(BZ#1993551)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.54.2.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.54.2.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-core-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.54.2.el8_1.aarch64.rpm
perf-4.18.0-147.54.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm
python3-perf-4.18.0-147.54.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.54.2.el8_1.noarch.rpm
kernel-doc-4.18.0-147.54.2.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.54.2.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.54.2.el8_1.ppc64le.rpm
perf-4.18.0-147.54.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.54.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.54.2.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-core-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-debug-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-devel-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-headers-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-modules-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-tools-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.54.2.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.54.2.el8_1.s390x.rpm
perf-4.18.0-147.54.2.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm
python3-perf-4.18.0-147.54.2.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.54.2.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-core-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.54.2.el8_1.x86_64.rpm
perf-4.18.0-147.54.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm
python3-perf-4.18.0-147.54.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.54.2.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.54.2.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.54.2.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.54.2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3609
https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=U7/D
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close