Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2021:2733-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 20. Juli 2021, 22:57
Referenzen: https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2021:2733-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2733
Issue date: 2021-07-20
CVE Names: CVE-2021-3347 CVE-2021-33034 CVE-2021-33909
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c
when destroying an hci_chan
1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the
filesystem layer

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.90.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.90.2.el7.noarch.rpm
kernel-doc-3.10.0-514.90.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.90.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.90.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.90.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.90.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.90.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.90.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.90.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.90.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.90.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.90.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.90.2.el7.x86_64.rpm
perf-3.10.0-514.90.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.90.2.el7.x86_64.rpm
python-perf-3.10.0-514.90.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.90.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.90.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.90.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.90.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.90.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.90.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.90.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.90.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sfft
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung