-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2021:2735-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2735 Issue date: 2021-07-20 CVE Names: CVE-2020-12362 CVE-2021-3347 CVE-2021-33909 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6 ELS) - i386, noarch, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909) * kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362) * kernel: Use after free via PI futex state (CVE-2021-3347) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state 1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer 6. Package List: Red Hat Enterprise Linux Server (v. 6 ELS): Source: kernel-2.6.32-754.41.2.el6.src.rpm i386: kernel-2.6.32-754.41.2.el6.i686.rpm kernel-debug-2.6.32-754.41.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.41.2.el6.i686.rpm kernel-debug-devel-2.6.32-754.41.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.41.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.41.2.el6.i686.rpm kernel-devel-2.6.32-754.41.2.el6.i686.rpm kernel-headers-2.6.32-754.41.2.el6.i686.rpm perf-2.6.32-754.41.2.el6.i686.rpm perf-debuginfo-2.6.32-754.41.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.41.2.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.41.2.el6.noarch.rpm kernel-doc-2.6.32-754.41.2.el6.noarch.rpm kernel-firmware-2.6.32-754.41.2.el6.noarch.rpm s390x: kernel-2.6.32-754.41.2.el6.s390x.rpm kernel-debug-2.6.32-754.41.2.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.41.2.el6.s390x.rpm kernel-debug-devel-2.6.32-754.41.2.el6.s390x.rpm kernel-debuginfo-2.6.32-754.41.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.41.2.el6.s390x.rpm kernel-devel-2.6.32-754.41.2.el6.s390x.rpm kernel-headers-2.6.32-754.41.2.el6.s390x.rpm kernel-kdump-2.6.32-754.41.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.41.2.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.41.2.el6.s390x.rpm perf-2.6.32-754.41.2.el6.s390x.rpm perf-debuginfo-2.6.32-754.41.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.41.2.el6.s390x.rpm x86_64: kernel-2.6.32-754.41.2.el6.x86_64.rpm kernel-debug-2.6.32-754.41.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.41.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.41.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.41.2.el6.i686.rpm kernel-debug-devel-2.6.32-754.41.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.41.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.41.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.41.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.41.2.el6.x86_64.rpm kernel-devel-2.6.32-754.41.2.el6.x86_64.rpm kernel-headers-2.6.32-754.41.2.el6.x86_64.rpm perf-2.6.32-754.41.2.el6.x86_64.rpm perf-debuginfo-2.6.32-754.41.2.el6.i686.rpm perf-debuginfo-2.6.32-754.41.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.41.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.41.2.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6 ELS): i386: kernel-debug-debuginfo-2.6.32-754.41.2.el6.i686.rpm kernel-debuginfo-2.6.32-754.41.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.41.2.el6.i686.rpm perf-debuginfo-2.6.32-754.41.2.el6.i686.rpm python-perf-2.6.32-754.41.2.el6.i686.rpm python-perf-debuginfo-2.6.32-754.41.2.el6.i686.rpm s390x: kernel-debug-debuginfo-2.6.32-754.41.2.el6.s390x.rpm kernel-debuginfo-2.6.32-754.41.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.41.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.41.2.el6.s390x.rpm perf-debuginfo-2.6.32-754.41.2.el6.s390x.rpm python-perf-2.6.32-754.41.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.41.2.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.41.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.41.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.41.2.el6.x86_64.rpm perf-debuginfo-2.6.32-754.41.2.el6.x86_64.rpm python-perf-2.6.32-754.41.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.41.2.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12362 https://access.redhat.com/security/cve/CVE-2021-3347 https://access.redhat.com/security/cve/CVE-2021-33909 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-006 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYPc4YtzjgjWX9erEAQgIaA//UYu+fLneuZ2zgqYYAam/u9hDvf3bHK+6 gXrL3MWGN58w+npoNVJZAJ25ooUhUbvIE+YjHeU/wJIts7ctHmRLkRudgulnM8dv G6xTdD1UB5Qywd83jOTGO8wFx0q1QpRABVFfjiIrDoa4O9dwacYVTKWkxHBQO4Z2 IKXLje41BXYI3WDHU81EgwdiDlTDPOwDh/JQMOSmHap9fz++WgsJjvdvqyYIS6tT OkUBydCD5S+ZZ5p0YDXQK5Z/sgnFne/0bsJqAwpMtImkM1M8r1b7/Ryldy/gR/rb Er40G1kRYr7zo7MT+oF3Sn0rNaGuPbMGyJx/hREm/E9tJrH0CHoSmIKEWfx1u+Lu xtyjVTAqGsAEBzng+WFNozeKNr6t9fFmhxXXqnOj79zzjakRbcKCmTtGsDCoc0U5 gZZA8T7IEYiKzncDzSVEQvSvsw/pjTB5apUDj3vn7u/k8lFm57QDg8Bk+3Br7uWK 1KKrscvMWmvTXZqKRx5Dfp85cNIfZ3gt5pPedLW4UCGEktbIsnMKiCSDLVl+q6Pi F4FlPrVCYZmj/3zK8EfAnJxueI4WwNFmNiLyxi1wP7JQNvIFhQoD5gKezF8OfoEc 4U1migkGTZOtlrQvhC0vSjnCIyg00zzJJGruldkXR3GjLxJjIzWdIPBd+OIp5uGa /bKTbrpVGhQ=vVgJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce