Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: RHSA-2022:1198-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 6. April 2022, 06:54
Referenzen: https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4083
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2022:1198-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1198
Issue date: 2022-04-05
CVE Names: CVE-2021-4028 CVE-2021-4083
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Adding new kernel entry in grub configuration file only after generation
of new initramfs (BZ#1893756)

* Cannot mount DFS shares on RHEL7 (BZ#1937304)

* RHEL7.9 - zcrypt DD: Toleration for new IBM Z Crypto Hardware
(BZ#1997156)

* kernel panic at skb_free_datagram_locked on 3.10.0-1160.45.1.el7
(BZ#2028740)

* Lots of tasks are getting stuck in I/O wait waiting on the buffer_head
locked by the task that is busy shrinking slab for freeing pages - 3
patches to fs/buffer.c (BZ#2030609)

* [RHEL 7.9 Bug] x86/platform/uv: Add more to secondary CPU kdump info
(BZ#2042462)

* REGRESSION System panicking in __kmalloc+0x94 from a freelist issue
introduced by a block patch. (BZ#2054743)

Enhancement(s):

* RHEL7.9 - kernel: Add support for CPU-MF counter second version 7
(BZ#2048920)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after
getting a ref to it

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.62.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.62.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.62.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.62.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.62.1.el7.x86_64.rpm
perf-3.10.0-1160.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.62.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.62.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.62.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.62.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.62.1.el7.x86_64.rpm
perf-3.10.0-1160.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.62.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.62.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.62.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.62.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.62.1.el7.ppc64.rpm
perf-3.10.0-1160.62.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm
python-perf-3.10.0-1160.62.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.62.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.62.1.el7.ppc64le.rpm
perf-3.10.0-1160.62.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.62.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.62.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.62.1.el7.s390x.rpm
kernel-3.10.0-1160.62.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.62.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.62.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.62.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.62.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.62.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.62.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.62.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.62.1.el7.s390x.rpm
perf-3.10.0-1160.62.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.s390x.rpm
python-perf-3.10.0-1160.62.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.62.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.62.1.el7.x86_64.rpm
perf-3.10.0-1160.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.62.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.62.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.62.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.62.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.62.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.62.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.62.1.el7.x86_64.rpm
perf-3.10.0-1160.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.62.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.62.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DYi8
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung