Wednesday, September 1, 2021

Red Hat Security Advisory 2021-3363-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2021:3363-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3363
Issue date: 2021-08-31
CVE Names: CVE-2021-3609 CVE-2021-22543 CVE-2021-22555
CVE-2021-32399
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: race condition in net/can/bcm.c leads to local privilege
escalation (CVE-2021-3609)

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

* kernel: race condition for removal of the HCI controller (CVE-2021-32399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to
add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930169)

* Every server is displaying the same power levels for all of our i40e 25G
interfaces. 10G interfaces seem to be correct. Ethtool version is 5.0
(BZ#1967100)

* s390/uv: Fix handling of length extensions (BZ#1975657)

* RHEL 8.3 using FCOE via a FastLinQ QL45000 card will not manually scan in
LUN from Target_id's over 8 (BZ#1976265)

* Backport "tick/nohz: Conditionally restart tick on idle exit" to RHEL 8.5
(BZ#1978711)

* rhel8.3: phase 2 netfilter backports from upstream (BZ#1980323)

* xfrm: backports from upstream (BZ#1981841)

Enhancement(s):

* [8.2.z] Incorrect parsing of ACPI HMAT table reports incorrect kernel
WARNING taint (BZ#1943702)

* Only selected patches from [IBM 8.4 FEAT] ibmvnic: Backport FW950 and
assorted bug fixes (BZ#1980795)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.64.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.64.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.64.1.el8_2.aarch64.rpm
perf-4.18.0-193.64.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.64.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.64.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.64.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.64.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.64.1.el8_2.ppc64le.rpm
perf-4.18.0-193.64.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.64.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.64.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.64.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.64.1.el8_2.s390x.rpm
perf-4.18.0-193.64.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.64.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.64.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.64.1.el8_2.x86_64.rpm
perf-4.18.0-193.64.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.64.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.64.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.64.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3609
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-32399
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYS31B9zjgjWX9erEAQgW+g/+J99Y+Y7e8ycInntMh7wHvU3/48D0LHEh
HZo1cy4MY9GvBX5ijfFZKvQR2TLGZR0fa5driCzQ/4WW2RwUjRExpIdOLPEKqKwd
iaYXAM7LJctQX3V3lW3f+fwLxz04lxOCzXdmbBgQIsVVX4nflCEF6htIIINW5Kp8
49i1h7ca0dMRwAh9OTPw59Z0WrVB7C+jkr9kUr+rYuJz389PCPvfpzkksRHZ3wEf
veunhvMhPSbambyqnFbBfpxQ5523qx0nXaHQ24WYg3DkRaWhw/1jwSqUxIQPaxJR
sYv9jQ1hwW8JNg4TxuCrEK4PPgRaMK2NXMmqAXY7dHQudTOIwxy4zzxH7ptYkylL
I/NJ+sD3WbN1LmnT+fU/zy/etPyRtHIucdvpnzYIV7NUgg7h9E10e+yg5d4MIe1/
FN/oyEiScNHMxqlHrWeVIq9LXabf8IhZFwYJyJLagCIYAMIlN6LFfAwUFoK+0Fjj
azg7GWirLC31paNlLmEJPiVYT13TqINkntt7oXcvJeV0KPT+w6MtCkUQuiPW/ZNP
RWMQd2vvqYGLjL4Osw74uzdP1potEZFupUoxMUJpmc1gXMxAPr4HwdgpUbwsggaX
p+COJJlj0rXgKbRyBpjpJ5px+s92zYQ/6yOGOQO7Q4txXgYQb3TO7fzzoVAs7JfX
SscZLhxIDUg=PDEr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore