what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3447-01

Red Hat Security Advisory 2021-3447-01
Posted Sep 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3447-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds access vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-37576, CVE-2021-38201
SHA-256 | 21758e8d20602709b14092a3a74aa61609c2b08c0cdf3db47ba5c33f5c238629

Red Hat Security Advisory 2021-3447-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:3447-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3447
Issue date: 2021-09-07
CVE Names: CVE-2021-37576 CVE-2021-38201
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

* kernel: slab-out-of-bounds access in xdr_set_page_base() in
net/sunrpc/xdr.c (CVE-2021-38201)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Update Broadcom Emulex lpfc driver for RHEL8.5 with bug fixes
(BZ#1948608)

* cyclictest shows >50us latency when guest enters idle (RT guest with 18
RT vCPUs) (BZ#1981336)

* xfrm: backports from upstream (BZ#1981840)

* A task is stuck waiting for the completion of the vmci_resouce releasing
upon the balloon reset. (BZ#1982042)

* [mlx5] backport driver bits of net: zero-initialize tc skb extension on
allocation (BZ#1982220)

* Kernel cannot kill a process doing compaction for hugepage allocation
(BZ#1984085)

* RHEL8.4 Nightly[0108] - [P10] [Regression] Kdump failed on RHEL8.4 on SAN
disk via flavafish adapter (qla2xxx/HPT/Radix) (BZ#1986156)

* [RHEL8.5] scheduler updates and fixes (BZ#1987296)

* RHEL 8.3 using FCOE via a FastLinQ QL45000 card will not manually scan in
LUN from Target_id's over 8 (BZ#1989097)

* fixes for oopses in security mitigation runtime code patching
(BZ#1989174)

* act mirred doesn't scrub packets when sending them to ingress
(BZ#1992226)

* HPE: Cannot install 8.4 using the DVD presented to the iLO (BZ#1993894)

* NFS client hangs on share listing when server side readdir verifiers are
implemented (BZ#1993895)

* SNO: The load is extremely high (~870) when pao is added and a profile is
applied. (BZ#1994879)

* timeout value of conntrack entry with TCP ESTABLISHED status is too short
(BZ#1995554)

* Increase the default value for flowtable offload timeouts (BZ#1995555)

* ice/iavf driver stop responding (BZ#1997534)

* [FJ8.4 Bug]: [REG] Some files in /proc/sys/user show wrong data
(BZ#1998002)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
1992731 - CVE-2021-38201 kernel: slab-out-of-bounds access in xdr_set_page_base() in net/sunrpc/xdr.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-305.17.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.17.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.17.1.el8_4.aarch64.rpm
perf-4.18.0-305.17.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.17.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.17.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.17.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.17.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.17.1.el8_4.ppc64le.rpm
perf-4.18.0-305.17.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.17.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.17.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.17.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.17.1.el8_4.s390x.rpm
perf-4.18.0-305.17.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.17.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.17.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.17.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.17.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.17.1.el8_4.x86_64.rpm
perf-4.18.0-305.17.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.17.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.17.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.17.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.17.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.17.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.17.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.17.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/cve/CVE-2021-38201
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ckyS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close