- Issued:
- 2021-04-27
- Updated:
- 2021-04-27
RHSA-2021:1379 - Security Advisory
Synopsis
Important: kernel-alt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-alt packages provide the Linux kernel version 4.x.
Security Fix(es):
- kernel: Use after free via PI futex state (CVE-2021-3347)
- kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
- kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
- kernel: powerpc: guest can cause DoS on POWER9 KVM hosts (CVE-2020-11669)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Kernel oops when resizing ext4 filesystem [rhel-alt-7.6.z] (BZ#1790900)
- [ipv6][ipsec]:unregister_netdevice: waiting for lo to become free. Usage count = 4 (BZ#1920805)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Power 9 7 ppc64le
- Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
Fixes
- BZ - 1824803 - CVE-2020-11669 kernel: powerpc: guest can cause DoS on POWER9 KVM hosts
- BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
- BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
- BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
Red Hat Enterprise Linux for Power 9 7
SRPM | |
---|---|
kernel-alt-4.14.0-115.36.1.el7a.src.rpm | SHA-256: ff559bcccd3a38cded8ca328257a2eeb5994a3bf461ea83ac24021917fcbd89a |
ppc64le | |
kernel-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: b96c8a9deeb61e5abe77e5d9ca738fa7ffc15b5528f74c5f2486e1884084b4ab |
kernel-abi-whitelists-4.14.0-115.36.1.el7a.noarch.rpm | SHA-256: f4cf2aee73f0863aa9a8266bc96f7ea452dfd3ce587d99a0c2628e3e8022ab84 |
kernel-bootwrapper-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 7f0d0fafbc3f20054774db04bb21edffd61f01e317f493789bf671b0898ece38 |
kernel-debug-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 5c36e68a9851c40855cfcb4f9e66a8b4ffacbb4952437c7166b339462f5baaf0 |
kernel-debug-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 125406527d34b370f04d19b33d25160cf9798366b0b718b0745521af3ce15578 |
kernel-debug-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 125406527d34b370f04d19b33d25160cf9798366b0b718b0745521af3ce15578 |
kernel-debug-devel-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: c8a93e520ed14c057b82e26c8bd7f32c35dc2332a3f89d9e140033ad6eeb58f2 |
kernel-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 2b8e80d48e617d4a080082a66227bf7792200f82864bc03c138d2cffe9a5662a |
kernel-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 2b8e80d48e617d4a080082a66227bf7792200f82864bc03c138d2cffe9a5662a |
kernel-debuginfo-common-ppc64le-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 0e0364574d5739828c7cf4876f46f526bb0ca0edad49c3e7c120fe4b4ff1f71b |
kernel-debuginfo-common-ppc64le-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 0e0364574d5739828c7cf4876f46f526bb0ca0edad49c3e7c120fe4b4ff1f71b |
kernel-devel-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 1c42165fb0d09e8a3814e916080635e1d37fa2813c1057033c90774229b6455f |
kernel-doc-4.14.0-115.36.1.el7a.noarch.rpm | SHA-256: 16dd06181b33ee6bd78951a467444e7ee86216438e625646d27b2319c4e60fef |
kernel-headers-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 420a8ed7d30f29b6745d51cc35a2e248b395a8509b3846f69a540f352558ee35 |
kernel-tools-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 951f982ed9888f55f441b2d8bf3e9783f5c61a67ea4e01e284de28013656be7d |
kernel-tools-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 86ee1efda5f20f2e6a90bfcc15f2a804340789894e298ea2ff23fb22fdef2989 |
kernel-tools-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 86ee1efda5f20f2e6a90bfcc15f2a804340789894e298ea2ff23fb22fdef2989 |
kernel-tools-libs-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 4ac36144e86a2a207c0edf218b54d31be82f07bcebdba062a91518cd637bd6ac |
kernel-tools-libs-devel-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: faec40300a0a9bc4a5d11bc109be8a0bfd9554f213fb0bb5abec9611071a1274 |
perf-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 72f638eeded6add30fbc2b00a80420c601e90116209788adeb133484b0d72b94 |
perf-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 0542e0b246b7d9beaa26a74de70c357b065cb663dba5f100aaed21810a5a1983 |
perf-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 0542e0b246b7d9beaa26a74de70c357b065cb663dba5f100aaed21810a5a1983 |
python-perf-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: 35b8931bbf6d6e8d46e559a3937d990801b87326af78df748098dc7d04e8c585 |
python-perf-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: e5e0b819275ea63cf573bc77effc33026ec1b2965c80a1a36b765023b6353a00 |
python-perf-debuginfo-4.14.0-115.36.1.el7a.ppc64le.rpm | SHA-256: e5e0b819275ea63cf573bc77effc33026ec1b2965c80a1a36b765023b6353a00 |
Red Hat Enterprise Linux for IBM System z (Structure A) 7
SRPM | |
---|---|
kernel-alt-4.14.0-115.36.1.el7a.src.rpm | SHA-256: ff559bcccd3a38cded8ca328257a2eeb5994a3bf461ea83ac24021917fcbd89a |
s390x | |
kernel-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: 4a2a2dd1a4f082f4e524f530a32c9954d9788c4df4506b77d2284bb30ecf7c6b |
kernel-abi-whitelists-4.14.0-115.36.1.el7a.noarch.rpm | SHA-256: f4cf2aee73f0863aa9a8266bc96f7ea452dfd3ce587d99a0c2628e3e8022ab84 |
kernel-debug-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: 70986b3a75c0a0d76b80ced8fed76ff202354bfb0c70230246442bb990070046 |
kernel-debug-debuginfo-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: 04c0827d741a0a0174d1cefd72b0a85b0d7059acd09bdd304b030df02095f3da |
kernel-debug-devel-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: 6c08166dca0e5edb511a26083c0790c9435d6817688990f55ad4e52cd97e4132 |
kernel-debuginfo-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: ee3f92cedcc60a6a5ac5c94ddf2339c8acd992bc9a2d60d9ecec2a98ae2b0710 |
kernel-debuginfo-common-s390x-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: 0c9a4177ae2df654e5a64a67da0b4416708a2858d299fe872050846797064a56 |
kernel-devel-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: ee1568cfffdba68980e0a6392a3bfbb97934cdc556418ded5cf72316e3137155 |
kernel-doc-4.14.0-115.36.1.el7a.noarch.rpm | SHA-256: 16dd06181b33ee6bd78951a467444e7ee86216438e625646d27b2319c4e60fef |
kernel-headers-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: b43236edda8ad08c51c9f9ad4323ed4a6b73ee94c0c1082687f668e7de0daa8f |
kernel-kdump-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: 2b84bed7148983218b192e903e78b1b4ba4b49b01e1e5d242dc68dcb0f8ae5b7 |
kernel-kdump-debuginfo-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: 6d500aefd8047ec1c63b953886ac50f8dfe84e2665a7d91372130f9a640534d9 |
kernel-kdump-devel-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: 262e7e9956949a0f9187a4d53a69b003a19ee5041a8644e8b4c6a06efb2f7a66 |
perf-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: b382e3a5d72c27e0438cc1a1cd134dcde6de1934e7be25438dbc93574683de9c |
perf-debuginfo-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: 7214fa39d64ef845dfb31d596fd8fdfea65378872cb10380650379a9fabbe4da |
python-perf-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: ea635a7b5e984b645a1ea9cc55dd85caba7acb0a29ff7b9ca695432a8347785d |
python-perf-debuginfo-4.14.0-115.36.1.el7a.s390x.rpm | SHA-256: 13c17afa4c84abb4e50efd81d24f8aa0aadc42742ef0acb9d0acd02ce655dc1d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.