Exploit/Advisories no image

Published on September 9th, 2021 📆 | 2173 Views ⚑

0

Red Hat Security Advisory 2021-3446-01 – Torchsec


https://www.ispeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:3446-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3446
Issue date: 2021-09-07
CVE Names: CVE-2021-0512 CVE-2021-3715 CVE-2021-37576
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: out-of-bounds write due to a heap buffer overflow in
__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Guest kernel call trace when boot up with 4T memory and 2 vcpus
(BZ#1993552)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c





6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.65.2.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.65.2.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-core-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.65.2.el8_2.aarch64.rpm
perf-4.18.0-193.65.2.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm
python3-perf-4.18.0-193.65.2.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.65.2.el8_2.noarch.rpm
kernel-doc-4.18.0-193.65.2.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.65.2.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.65.2.el8_2.ppc64le.rpm
perf-4.18.0-193.65.2.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.65.2.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.65.2.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-core-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-debug-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-devel-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-headers-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-modules-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-tools-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.65.2.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.65.2.el8_2.s390x.rpm
perf-4.18.0-193.65.2.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm
python3-perf-4.18.0-193.65.2.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.65.2.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-core-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.65.2.el8_2.x86_64.rpm
perf-4.18.0-193.65.2.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm
python3-perf-4.18.0-193.65.2.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.65.2.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.65.2.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.65.2.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0512
https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+mNM
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.