[RHSA-2021:2730-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 20 21:27:04 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:2730-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2730
Issue date:        2021-07-20
CVE Names:         CVE-2021-3347 CVE-2021-33034 CVE-2021-33909 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap
[7.9.z] (BZ#1975159)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.78.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.78.2.el7.noarch.rpm
kernel-doc-3.10.0-957.78.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.78.2.el7.x86_64.rpm
kernel-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.78.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.78.2.el7.x86_64.rpm
perf-3.10.0-957.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
python-perf-3.10.0-957.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.78.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.78.2.el7.noarch.rpm
kernel-doc-3.10.0-957.78.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-debug-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-devel-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-headers-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-tools-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.78.2.el7.ppc64le.rpm
perf-3.10.0-957.78.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm
python-perf-3.10.0-957.78.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.78.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.78.2.el7.x86_64.rpm
perf-3.10.0-957.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
python-perf-3.10.0-957.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.78.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.78.2.el7.noarch.rpm
kernel-doc-3.10.0-957.78.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.78.2.el7.x86_64.rpm
kernel-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.78.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.78.2.el7.x86_64.rpm
perf-3.10.0-957.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
python-perf-3.10.0-957.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.78.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.78.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.78.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.78.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1ifB
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list