-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2021:3522-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3522 Issue date: 2021-09-14 CVE Names: CVE-2020-8648 CVE-2021-3347 CVE-2021-22555 CVE-2021-32399 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Use after free via PI futex state (CVE-2021-3347) * kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555) * kernel: race condition for removal of the HCI controller (CVE-2021-32399) * kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * sysfs: cannot create duplicate filename '/class/mdio_bus/ixgbe-8100 (BZ#1972707) * [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap [7.9.z] (BZ#1975158) * SAN Switch rebooted and caused (?) OpenStack compute node to reboot (BZ#1984118) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.7): Source: kernel-3.10.0-1062.56.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.56.1.el7.noarch.rpm kernel-doc-3.10.0-1062.56.1.el7.noarch.rpm ppc64: bpftool-3.10.0-1062.56.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-3.10.0-1062.56.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.56.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.56.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64.rpm perf-3.10.0-1062.56.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm python-perf-3.10.0-1062.56.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1062.56.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64le.rpm perf-3.10.0-1062.56.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm python-perf-3.10.0-1062.56.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm s390x: bpftool-3.10.0-1062.56.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-3.10.0-1062.56.1.el7.s390x.rpm kernel-debug-3.10.0-1062.56.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.56.1.el7.s390x.rpm kernel-devel-3.10.0-1062.56.1.el7.s390x.rpm kernel-headers-3.10.0-1062.56.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.56.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.56.1.el7.s390x.rpm perf-3.10.0-1062.56.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm python-perf-3.10.0-1062.56.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm x86_64: bpftool-3.10.0-1062.56.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.56.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.56.1.el7.x86_64.rpm perf-3.10.0-1062.56.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm python-perf-3.10.0-1062.56.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.7): Source: kernel-3.10.0-1062.56.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.56.1.el7.noarch.rpm kernel-doc-3.10.0-1062.56.1.el7.noarch.rpm ppc64: bpftool-3.10.0-1062.56.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-3.10.0-1062.56.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.56.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.56.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64.rpm perf-3.10.0-1062.56.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm python-perf-3.10.0-1062.56.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1062.56.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64le.rpm perf-3.10.0-1062.56.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm python-perf-3.10.0-1062.56.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm s390x: bpftool-3.10.0-1062.56.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-3.10.0-1062.56.1.el7.s390x.rpm kernel-debug-3.10.0-1062.56.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.56.1.el7.s390x.rpm kernel-devel-3.10.0-1062.56.1.el7.s390x.rpm kernel-headers-3.10.0-1062.56.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.56.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.56.1.el7.s390x.rpm perf-3.10.0-1062.56.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm python-perf-3.10.0-1062.56.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm x86_64: bpftool-3.10.0-1062.56.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.56.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.56.1.el7.x86_64.rpm perf-3.10.0-1062.56.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm python-perf-3.10.0-1062.56.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.7): Source: kernel-3.10.0-1062.56.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.56.1.el7.noarch.rpm kernel-doc-3.10.0-1062.56.1.el7.noarch.rpm ppc64: bpftool-3.10.0-1062.56.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-3.10.0-1062.56.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.56.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.56.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64.rpm perf-3.10.0-1062.56.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm python-perf-3.10.0-1062.56.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1062.56.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64le.rpm perf-3.10.0-1062.56.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm python-perf-3.10.0-1062.56.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm s390x: bpftool-3.10.0-1062.56.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-3.10.0-1062.56.1.el7.s390x.rpm kernel-debug-3.10.0-1062.56.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.56.1.el7.s390x.rpm kernel-devel-3.10.0-1062.56.1.el7.s390x.rpm kernel-headers-3.10.0-1062.56.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.56.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.56.1.el7.s390x.rpm perf-3.10.0-1062.56.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm python-perf-3.10.0-1062.56.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm x86_64: bpftool-3.10.0-1062.56.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.56.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.56.1.el7.x86_64.rpm perf-3.10.0-1062.56.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm python-perf-3.10.0-1062.56.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.7): ppc64: bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.56.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.56.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.56.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.7): ppc64: bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.56.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.56.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.56.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-8648 https://access.redhat.com/security/cve/CVE-2021-3347 https://access.redhat.com/security/cve/CVE-2021-22555 https://access.redhat.com/security/cve/CVE-2021-32399 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYUBhU9zjgjWX9erEAQi+GxAAhDVnbRQUPKW5Hj3YzwL7RHdtNpnGPT5W yw8QhI9DlS0oEdFTxa2DgA0HYrNWrtCC29nKvGzc4/CTdQtKmfcJpnhsIip4C1mw W0nMV0gHsulNLkedwPG7Cwqwf291weR780XRW3tBMavZsuz0kXA2r6q3BXtXBcBW ZmLUVJGXRkRd0IPHh112FcSiKcraE0J+MotBqfmN/Df4w726EqDkD1jJ14Va7Nar mu5SmKVhoBLr166Mc1K9RElsD144nB+DZh3lvv2HwOe7670va23a7FBsAUNnmB41 2Jjs7UskPBdWKP5AE8H02oUQpPUXghYJu9Dshw/fqvlkFvx7wCVvl1CaSHdJPXCy 9HJIh0btALKXM232Jy9MVSFRrjHhBjLJ9GscUhnHJQZff6lT2z7/lZ7VKlXEAlBK kAvaf332OwaJKUuCt/gyezhEHzStaeyS/fgD39thpCB/M5cUeCbwNSFOYA9i1VMy 7d5fNUh+LuRxRUaQ0zVXWaOHj9vwQD9+Y1XF5WMgnkanRIv7Szzo2HqCJMvGWY19 mh4LVy8ufYpB5PQzxZfcm/4OQgV2RYpT8KOLNpmJ36fVSwkUmlft7l3dXCQjVTGF +ryn1JifVXrAf2ODkoQnJaYlBJ2qU7vR+Hn+asQ1WGsRDXfKQnTDgZVteSQ7VxGr C+92LJjF9Jg= =TDHn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce