Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2021:1376-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 27. April 2021, 22:34
Referenzen: https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2020-15436
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:1376-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1376
Issue date: 2021-04-27
CVE Names: CVE-2020-15436 CVE-2020-28374 CVE-2021-27363
CVE-2021-27364 CVE-2021-27365
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [infiniband] Backport Request to fix Multicast Sendonly joins
(BZ#1937820)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO
backstore
1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and
handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.72.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.72.1.el7.x86_64.rpm
kernel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.72.1.el7.x86_64.rpm
perf-3.10.0-957.72.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.72.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.72.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.72.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.72.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.72.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.72.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.72.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.72.1.el7.ppc64.rpm
perf-3.10.0-957.72.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
python-perf-3.10.0-957.72.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.72.1.el7.ppc64le.rpm
perf-3.10.0-957.72.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
python-perf-3.10.0-957.72.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.72.1.el7.s390x.rpm
kernel-debug-3.10.0-957.72.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.72.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.72.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.72.1.el7.s390x.rpm
kernel-devel-3.10.0-957.72.1.el7.s390x.rpm
kernel-headers-3.10.0-957.72.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.72.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.72.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.72.1.el7.s390x.rpm
perf-3.10.0-957.72.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.72.1.el7.s390x.rpm
python-perf-3.10.0-957.72.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.72.1.el7.x86_64.rpm
kernel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.72.1.el7.x86_64.rpm
perf-3.10.0-957.72.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.72.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.72.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.72.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.72.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15436
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYIfMpNzjgjWX9erEAQj7LQ/9ECPSAh1Xpx1WpLkhQ7VPoCaC69GIrbYD
lziapGIDQBVwlfEFHnWByXfmb49FswgnXvdZcCBk+dRtln7R5a1CM1gUFoZ0qpDk
5UNcnbYd8Kg3J5doYqYeckqm2EZi+uh42zsxFNh4oPw9/1xQ/QZ8DEeOGr229xOZ
crsBQv05xGgPwrk4eNPJmAbiyVD75qCJzy0H6p/ikUpM13OEKLfHI/g7blA1bXLd
VSSPyJiE3XMEthhW1ro2ND9BYAgAjcjzHOK/9kenAJ+HqiUbjvWFaLQcSiYTKYWb
JfDWgllvWKsFB1eOZTdHubyFdB6EPyLWy1WK6u6T94o5rRiyjuCvUhaNPLlV3Qua
POfArpNakkJx7sZgbzBC1Bhx+ibnz+5H+JsmywktMxK6Y+trPGq2+Z86+3EYZh6j
i+QYV4yeansM1pBGJpV1ZxfnI9UZbuqnQGBtu699eIO5mVnyEk2J068KC5TyoS+2
T83gspyr0vC6NHivRpA5nnfSErIp748DPiLxuTCCd8iyCRmlEUFWxlGiO86euCV2
CC2xeb6dbHpeFGJBw4ZpChmUKR4mi0kgIteMH0T3x3TBLL7gf1WX6rx/LfgJeZ/f
uHX4Z3C98S9n5zhFHZRDjzlawBIffiNuAVTj4fUOsoTdTsUYVe/7cDcCQBACHKPY
0uU3hW8cSYY=
=hKEW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung