Synopsis
Low: kexec-tools security, bug fix, and enhancement update
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kexec-tools is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kexec-tools packages contain the /sbin/kexec binary and utilities that together form the user-space component of the kernel's kexec feature. The /sbin/kexec binary facilitates a new kernel to boot using the kernel's kexec feature either on a normal or a panic reboot. The kexec fastboot mechanism allows booting a Linux kernel from the context of an already running kernel.
Security Fix(es):
- kexec-tools: incorrect permissions on kdump dmesg file (CVE-2021-20269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
-
BZ - 1892558
- kdump: provide a library API to export suggested crashkernel reservation values
-
BZ - 1915819
- perror_exit call inside check_user_configured_target() function is not providing absolute path of dump location upon kdump service failure.
-
BZ - 1918499
- kdump initrd generation fails if /boot not writable
-
BZ - 1934261
- CVE-2021-20269 kexec-tools: incorrect permissions on kdump dmesg file
-
BZ - 1965267
- [RHEL-8.5][ppc64le] makedumpfile failed to copy /proc/kcore that 'get_mm_sparsemem: Can't get the address of mem_section' or output nothing
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
x86_64 |
kexec-tools-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f6f157776ee3fe21dd7af7a5af8dc55e25420cda37d01051d0e9746c68e508c0 |
kexec-tools-debuginfo-2.0.20-57.el8.x86_64.rpm
|
SHA-256: bbabc2fdbc70047dd63b144ef73f6433d6f14a94c4a6b68c9d91f8bbed6a1fee |
kexec-tools-debugsource-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f5cc7879a7f481bc4411d7d9dca4ebbbbed7ae67f3301032339227b290fa3b09 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
x86_64 |
kexec-tools-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f6f157776ee3fe21dd7af7a5af8dc55e25420cda37d01051d0e9746c68e508c0 |
kexec-tools-debuginfo-2.0.20-57.el8.x86_64.rpm
|
SHA-256: bbabc2fdbc70047dd63b144ef73f6433d6f14a94c4a6b68c9d91f8bbed6a1fee |
kexec-tools-debugsource-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f5cc7879a7f481bc4411d7d9dca4ebbbbed7ae67f3301032339227b290fa3b09 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
x86_64 |
kexec-tools-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f6f157776ee3fe21dd7af7a5af8dc55e25420cda37d01051d0e9746c68e508c0 |
kexec-tools-debuginfo-2.0.20-57.el8.x86_64.rpm
|
SHA-256: bbabc2fdbc70047dd63b144ef73f6433d6f14a94c4a6b68c9d91f8bbed6a1fee |
kexec-tools-debugsource-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f5cc7879a7f481bc4411d7d9dca4ebbbbed7ae67f3301032339227b290fa3b09 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
x86_64 |
kexec-tools-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f6f157776ee3fe21dd7af7a5af8dc55e25420cda37d01051d0e9746c68e508c0 |
kexec-tools-debuginfo-2.0.20-57.el8.x86_64.rpm
|
SHA-256: bbabc2fdbc70047dd63b144ef73f6433d6f14a94c4a6b68c9d91f8bbed6a1fee |
kexec-tools-debugsource-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f5cc7879a7f481bc4411d7d9dca4ebbbbed7ae67f3301032339227b290fa3b09 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
s390x |
kexec-tools-2.0.20-57.el8.s390x.rpm
|
SHA-256: 0c301a50f2ba19166544b0997876d4ab0a6f10ec94fa7c0dd6efd039ff1936c9 |
kexec-tools-debuginfo-2.0.20-57.el8.s390x.rpm
|
SHA-256: e4dd9f19c007af5e108ffb5b6756a1e4258f7fd0ac71c90da98fc93913fad2e5 |
kexec-tools-debugsource-2.0.20-57.el8.s390x.rpm
|
SHA-256: c92f90e97adb7237ef1648bc43c9f4b1577b460c9a582dc4bf5da46b5a226d9e |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
s390x |
kexec-tools-2.0.20-57.el8.s390x.rpm
|
SHA-256: 0c301a50f2ba19166544b0997876d4ab0a6f10ec94fa7c0dd6efd039ff1936c9 |
kexec-tools-debuginfo-2.0.20-57.el8.s390x.rpm
|
SHA-256: e4dd9f19c007af5e108ffb5b6756a1e4258f7fd0ac71c90da98fc93913fad2e5 |
kexec-tools-debugsource-2.0.20-57.el8.s390x.rpm
|
SHA-256: c92f90e97adb7237ef1648bc43c9f4b1577b460c9a582dc4bf5da46b5a226d9e |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
s390x |
kexec-tools-2.0.20-57.el8.s390x.rpm
|
SHA-256: 0c301a50f2ba19166544b0997876d4ab0a6f10ec94fa7c0dd6efd039ff1936c9 |
kexec-tools-debuginfo-2.0.20-57.el8.s390x.rpm
|
SHA-256: e4dd9f19c007af5e108ffb5b6756a1e4258f7fd0ac71c90da98fc93913fad2e5 |
kexec-tools-debugsource-2.0.20-57.el8.s390x.rpm
|
SHA-256: c92f90e97adb7237ef1648bc43c9f4b1577b460c9a582dc4bf5da46b5a226d9e |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
ppc64le |
kexec-tools-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: 72c9cf0016726228ee50b3c49b3c3e3ffeec92b8df17630e7650368d9bbfc298 |
kexec-tools-debuginfo-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: 8f7aa96ce196280935a9ee7407160c8bad57450ded85cd310a60c3d810ffc6df |
kexec-tools-debugsource-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: eec02dc6c4fab5cc2ea9e02fd573ee5fdba9bd25348fb5e60e43b543a3273542 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
ppc64le |
kexec-tools-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: 72c9cf0016726228ee50b3c49b3c3e3ffeec92b8df17630e7650368d9bbfc298 |
kexec-tools-debuginfo-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: 8f7aa96ce196280935a9ee7407160c8bad57450ded85cd310a60c3d810ffc6df |
kexec-tools-debugsource-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: eec02dc6c4fab5cc2ea9e02fd573ee5fdba9bd25348fb5e60e43b543a3273542 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
ppc64le |
kexec-tools-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: 72c9cf0016726228ee50b3c49b3c3e3ffeec92b8df17630e7650368d9bbfc298 |
kexec-tools-debuginfo-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: 8f7aa96ce196280935a9ee7407160c8bad57450ded85cd310a60c3d810ffc6df |
kexec-tools-debugsource-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: eec02dc6c4fab5cc2ea9e02fd573ee5fdba9bd25348fb5e60e43b543a3273542 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
x86_64 |
kexec-tools-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f6f157776ee3fe21dd7af7a5af8dc55e25420cda37d01051d0e9746c68e508c0 |
kexec-tools-debuginfo-2.0.20-57.el8.x86_64.rpm
|
SHA-256: bbabc2fdbc70047dd63b144ef73f6433d6f14a94c4a6b68c9d91f8bbed6a1fee |
kexec-tools-debugsource-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f5cc7879a7f481bc4411d7d9dca4ebbbbed7ae67f3301032339227b290fa3b09 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
x86_64 |
kexec-tools-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f6f157776ee3fe21dd7af7a5af8dc55e25420cda37d01051d0e9746c68e508c0 |
kexec-tools-debuginfo-2.0.20-57.el8.x86_64.rpm
|
SHA-256: bbabc2fdbc70047dd63b144ef73f6433d6f14a94c4a6b68c9d91f8bbed6a1fee |
kexec-tools-debugsource-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f5cc7879a7f481bc4411d7d9dca4ebbbbed7ae67f3301032339227b290fa3b09 |
Red Hat Enterprise Linux for ARM 64 8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
aarch64 |
kexec-tools-2.0.20-57.el8.aarch64.rpm
|
SHA-256: 80ab6c0a0514da822830e0d2d4272cd021e02051090528c831625d5a6b899128 |
kexec-tools-debuginfo-2.0.20-57.el8.aarch64.rpm
|
SHA-256: 65330e4597ff894fb5f539896466682eec443a3b5c674a63599a46edc562d8b2 |
kexec-tools-debugsource-2.0.20-57.el8.aarch64.rpm
|
SHA-256: 85fc6588715a79f1930e708c83c4e3f3b5a6d840fd98054d2e62fac098734b4a |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
aarch64 |
kexec-tools-2.0.20-57.el8.aarch64.rpm
|
SHA-256: 80ab6c0a0514da822830e0d2d4272cd021e02051090528c831625d5a6b899128 |
kexec-tools-debuginfo-2.0.20-57.el8.aarch64.rpm
|
SHA-256: 65330e4597ff894fb5f539896466682eec443a3b5c674a63599a46edc562d8b2 |
kexec-tools-debugsource-2.0.20-57.el8.aarch64.rpm
|
SHA-256: 85fc6588715a79f1930e708c83c4e3f3b5a6d840fd98054d2e62fac098734b4a |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
aarch64 |
kexec-tools-2.0.20-57.el8.aarch64.rpm
|
SHA-256: 80ab6c0a0514da822830e0d2d4272cd021e02051090528c831625d5a6b899128 |
kexec-tools-debuginfo-2.0.20-57.el8.aarch64.rpm
|
SHA-256: 65330e4597ff894fb5f539896466682eec443a3b5c674a63599a46edc562d8b2 |
kexec-tools-debugsource-2.0.20-57.el8.aarch64.rpm
|
SHA-256: 85fc6588715a79f1930e708c83c4e3f3b5a6d840fd98054d2e62fac098734b4a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
ppc64le |
kexec-tools-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: 72c9cf0016726228ee50b3c49b3c3e3ffeec92b8df17630e7650368d9bbfc298 |
kexec-tools-debuginfo-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: 8f7aa96ce196280935a9ee7407160c8bad57450ded85cd310a60c3d810ffc6df |
kexec-tools-debugsource-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: eec02dc6c4fab5cc2ea9e02fd573ee5fdba9bd25348fb5e60e43b543a3273542 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
ppc64le |
kexec-tools-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: 72c9cf0016726228ee50b3c49b3c3e3ffeec92b8df17630e7650368d9bbfc298 |
kexec-tools-debuginfo-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: 8f7aa96ce196280935a9ee7407160c8bad57450ded85cd310a60c3d810ffc6df |
kexec-tools-debugsource-2.0.20-57.el8.ppc64le.rpm
|
SHA-256: eec02dc6c4fab5cc2ea9e02fd573ee5fdba9bd25348fb5e60e43b543a3273542 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
x86_64 |
kexec-tools-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f6f157776ee3fe21dd7af7a5af8dc55e25420cda37d01051d0e9746c68e508c0 |
kexec-tools-debuginfo-2.0.20-57.el8.x86_64.rpm
|
SHA-256: bbabc2fdbc70047dd63b144ef73f6433d6f14a94c4a6b68c9d91f8bbed6a1fee |
kexec-tools-debugsource-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f5cc7879a7f481bc4411d7d9dca4ebbbbed7ae67f3301032339227b290fa3b09 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
kexec-tools-2.0.20-57.el8.src.rpm
|
SHA-256: 5a2506c19f623845b09c5fd6759d81a5864a28f0af40cea62b453b9d5ab3e66a |
x86_64 |
kexec-tools-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f6f157776ee3fe21dd7af7a5af8dc55e25420cda37d01051d0e9746c68e508c0 |
kexec-tools-debuginfo-2.0.20-57.el8.x86_64.rpm
|
SHA-256: bbabc2fdbc70047dd63b144ef73f6433d6f14a94c4a6b68c9d91f8bbed6a1fee |
kexec-tools-debugsource-2.0.20-57.el8.x86_64.rpm
|
SHA-256: f5cc7879a7f481bc4411d7d9dca4ebbbbed7ae67f3301032339227b290fa3b09 |