-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:1272-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1272
Issue date:        2021-04-20
CVE Names:         CVE-2021-3347 CVE-2021-27363 CVE-2021-27364 
                   CVE-2021-27365 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* System Crash / Core dump while deleting VMs (BZ#1897687)

* various patches to stabilize the OPAL error log processing and the
powernv dump processing (ESS) (BZ#1907302)

* Unable to receive the signal registered using mq_notify(). (BZ#1926111)

* SCTP "Address already in use" when no active endpoints from RHEL 8.2
onwards (BZ#1927522)

* enable CONFIG_RANDOM_TRUST_CPU (BZ#1928027)

* [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929739)

* Configuring the system with non-RT kernel will hang the system
(BZ#1930737)

* fNIC driver needs a patch fix that addresses crash (BZ#1932460)

* OVS mistakenly using local IP as tun_dst for VXLAN packets (?)
(BZ#1944670)

Enhancement(s):

* mlx5: Hairpin Support in Switch Mode (BZ#1924690)

* Trace mode enablement in IMC to facilitate perf-kvm support (perf:)
(BZ#1929696)

* ice: Enable Flow Director Support (BZ#1930780)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.51.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.51.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.51.1.el8_2.aarch64.rpm
perf-4.18.0-193.51.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.51.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.51.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.51.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.51.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.51.1.el8_2.ppc64le.rpm
perf-4.18.0-193.51.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.51.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.51.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.51.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.51.1.el8_2.s390x.rpm
perf-4.18.0-193.51.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.51.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.51.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.51.1.el8_2.x86_64.rpm
perf-4.18.0-193.51.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.51.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.51.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.51.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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sqZK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1272:01 Important: kernel security, bug fix,

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use after free via PI futex state (CVE-2021-3347)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* System Crash / Core dump while deleting VMs (BZ#1897687)
* various patches to stabilize the OPAL error log processing and the powernv dump processing (ESS) (BZ#1907302)
* Unable to receive the signal registered using mq_notify(). (BZ#1926111)
* SCTP "Address already in use" when no active endpoints from RHEL 8.2 onwards (BZ#1927522)
* enable CONFIG_RANDOM_TRUST_CPU (BZ#1928027)
* [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929739)
* Configuring the system with non-RT kernel will hang the system (BZ#1930737)
* fNIC driver needs a patch fix that addresses crash (BZ#1932460)
* OVS mistakenly using local IP as tun_dst for VXLAN packets (?) (BZ#1944670)
Enhancement(s):
* mlx5: Hairpin Support in Switch Mode (BZ#1924690)
* Trace mode enablement in IMC to facilitate perf-kvm support (perf:) (BZ#1929696)
* ice: Enable Flow Director Support (BZ#1930780)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-3347 https://access.redhat.com/security/cve/CVE-2021-27363 https://access.redhat.com/security/cve/CVE-2021-27364 https://access.redhat.com/security/cve/CVE-2021-27365 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):
Source: kernel-4.18.0-193.51.1.el8_2.src.rpm
aarch64: bpftool-4.18.0-193.51.1.el8_2.aarch64.rpm bpftool-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-core-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-cross-headers-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debug-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debug-core-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debug-devel-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debug-modules-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-devel-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-headers-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-modules-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-modules-extra-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-tools-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-tools-libs-4.18.0-193.51.1.el8_2.aarch64.rpm perf-4.18.0-193.51.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm python3-perf-4.18.0-193.51.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-193.51.1.el8_2.noarch.rpm kernel-doc-4.18.0-193.51.1.el8_2.noarch.rpm
ppc64le: bpftool-4.18.0-193.51.1.el8_2.ppc64le.rpm bpftool-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-core-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-cross-headers-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debug-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debug-core-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debug-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debug-modules-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-headers-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-modules-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-modules-extra-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-tools-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-tools-libs-4.18.0-193.51.1.el8_2.ppc64le.rpm perf-4.18.0-193.51.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm python3-perf-4.18.0-193.51.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
s390x: bpftool-4.18.0-193.51.1.el8_2.s390x.rpm bpftool-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm kernel-4.18.0-193.51.1.el8_2.s390x.rpm kernel-core-4.18.0-193.51.1.el8_2.s390x.rpm kernel-cross-headers-4.18.0-193.51.1.el8_2.s390x.rpm kernel-debug-4.18.0-193.51.1.el8_2.s390x.rpm kernel-debug-core-4.18.0-193.51.1.el8_2.s390x.rpm kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm kernel-debug-devel-4.18.0-193.51.1.el8_2.s390x.rpm kernel-debug-modules-4.18.0-193.51.1.el8_2.s390x.rpm kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.s390x.rpm kernel-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.51.1.el8_2.s390x.rpm kernel-devel-4.18.0-193.51.1.el8_2.s390x.rpm kernel-headers-4.18.0-193.51.1.el8_2.s390x.rpm kernel-modules-4.18.0-193.51.1.el8_2.s390x.rpm kernel-modules-extra-4.18.0-193.51.1.el8_2.s390x.rpm kernel-tools-4.18.0-193.51.1.el8_2.s390x.rpm kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm kernel-zfcpdump-4.18.0-193.51.1.el8_2.s390x.rpm kernel-zfcpdump-core-4.18.0-193.51.1.el8_2.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.51.1.el8_2.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.51.1.el8_2.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.51.1.el8_2.s390x.rpm perf-4.18.0-193.51.1.el8_2.s390x.rpm perf-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm python3-perf-4.18.0-193.51.1.el8_2.s390x.rpm python3-perf-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm
x86_64: bpftool-4.18.0-193.51.1.el8_2.x86_64.rpm bpftool-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-core-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-cross-headers-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debug-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debug-core-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debug-devel-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debug-modules-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-devel-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-headers-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-modules-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-tools-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-tools-libs-4.18.0-193.51.1.el8_2.x86_64.rpm perf-4.18.0-193.51.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm python3-perf-4.18.0-193.51.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.2):
aarch64: bpftool-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm kernel-tools-libs-devel-4.18.0-193.51.1.el8_2.aarch64.rpm perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm python3-perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm kernel-tools-libs-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm kernel-tools-libs-devel-4.18.0-193.51.1.el8_2.x86_64.rpm perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm python3-perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1272-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1272
Issued Date: : 2021-04-20
CVE Names: CVE-2021-3347 CVE-2021-27363 CVE-2021-27364 CVE-2021-27365

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1922249 - CVE-2021-3347 kernel: Use after free via PI futex state

1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem

1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles

1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module


Related News