Exploit/Advisories no image

Published on September 9th, 2021 📆 | 4346 Views ⚑

0

Red Hat Security Advisory 2021-3438-01 – Torchsec


iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2021:3438-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3438
Issue date: 2021-09-07
CVE Names: CVE-2021-3715
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [RHEL 7.8][s390x][DASD]Crash in __list_del_entry, alias_pav_group list
corrupt when running dasd_alias_remove_device() (BZ#1889418)

* EMBARGOED CVE-2021-3715 kernel: use-after-free in route4_change() in
net/sched/cls_route.c (BZ#1992926)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.42.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.42.2.el7.noarch.rpm
kernel-doc-3.10.0-1160.42.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.42.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-devel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-headers-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.42.2.el7.x86_64.rpm
perf-3.10.0-1160.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.42.2.el7.src.rpm





noarch:
kernel-abi-whitelists-3.10.0-1160.42.2.el7.noarch.rpm
kernel-doc-3.10.0-1160.42.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.42.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-devel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-headers-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.42.2.el7.x86_64.rpm
perf-3.10.0-1160.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.42.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.42.2.el7.noarch.rpm
kernel-doc-3.10.0-1160.42.2.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.42.2.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-debug-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-devel-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-headers-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-tools-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.42.2.el7.ppc64.rpm
perf-3.10.0-1160.42.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm
python-perf-3.10.0-1160.42.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.42.2.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.42.2.el7.ppc64le.rpm
perf-3.10.0-1160.42.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm
python-perf-3.10.0-1160.42.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.42.2.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.42.2.el7.s390x.rpm
kernel-3.10.0-1160.42.2.el7.s390x.rpm
kernel-debug-3.10.0-1160.42.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.42.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.42.2.el7.s390x.rpm
kernel-devel-3.10.0-1160.42.2.el7.s390x.rpm
kernel-headers-3.10.0-1160.42.2.el7.s390x.rpm
kernel-kdump-3.10.0-1160.42.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.42.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.42.2.el7.s390x.rpm
perf-3.10.0-1160.42.2.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.s390x.rpm
python-perf-3.10.0-1160.42.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.42.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-devel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-headers-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.42.2.el7.x86_64.rpm
perf-3.10.0-1160.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.42.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.42.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.42.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.42.2.el7.noarch.rpm
kernel-doc-3.10.0-1160.42.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.42.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-devel-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-headers-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.42.2.el7.x86_64.rpm
perf-3.10.0-1160.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.42.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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GTbW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.