Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: RHSA-2021:2728-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 21. Juli 2021, 08:09
Referenzen: https://access.redhat.com/security/vulnerabilities/RHSB-2021-006
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2021-33909
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2021:2728-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2728
Issue date: 2021-07-20
CVE Names: CVE-2021-33034 CVE-2021-33909
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c
when destroying an hci_chan
1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the
filesystem layer

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
kernel-3.10.0-1062.52.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.52.2.el7.noarch.rpm
kernel-doc-3.10.0-1062.52.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.52.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debug-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-devel-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-headers-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-tools-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.52.2.el7.x86_64.rpm
perf-3.10.0-1062.52.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
python-perf-3.10.0-1062.52.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.52.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kernel-3.10.0-1062.52.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.52.2.el7.noarch.rpm
kernel-doc-3.10.0-1062.52.2.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.52.2.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-debug-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-devel-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-headers-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-tools-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.52.2.el7.ppc64.rpm
perf-3.10.0-1062.52.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm
python-perf-3.10.0-1062.52.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.52.2.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.52.2.el7.ppc64le.rpm
perf-3.10.0-1062.52.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm
python-perf-3.10.0-1062.52.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.52.2.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.52.2.el7.s390x.rpm
kernel-3.10.0-1062.52.2.el7.s390x.rpm
kernel-debug-3.10.0-1062.52.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.52.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.52.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.52.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.52.2.el7.s390x.rpm
kernel-devel-3.10.0-1062.52.2.el7.s390x.rpm
kernel-headers-3.10.0-1062.52.2.el7.s390x.rpm
kernel-kdump-3.10.0-1062.52.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.52.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.52.2.el7.s390x.rpm
perf-3.10.0-1062.52.2.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.52.2.el7.s390x.rpm
python-perf-3.10.0-1062.52.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.52.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.52.2.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debug-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-devel-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-headers-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-tools-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.52.2.el7.x86_64.rpm
perf-3.10.0-1062.52.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
python-perf-3.10.0-1062.52.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
bpftool-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.52.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.52.2.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.52.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.52.2.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.52.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.52.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Pa6j
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung