exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1288-01

Red Hat Security Advisory 2021-1288-01
Posted Apr 20, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1288-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, denial of service, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-29661, CVE-2021-20265, CVE-2021-27364, CVE-2021-27365
SHA-256 | 9c60a61a3776daa86b179eb717f96ed14b2dbca64e254ce97ef039b80693d81f

Red Hat Security Advisory 2021-1288-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:1288-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1288
Issue date: 2021-04-20
CVE Names: CVE-2020-29661 CVE-2021-20265 CVE-2021-27364
CVE-2021-27365
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, noarch, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: increase slab leak leads to DoS (CVE-2021-20265)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Enable CI and changelog for GitLab workflow (BZ#1930523)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
1908827 - CVE-2021-20265 kernel: increase slab leak leads to DoS
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
kernel-2.6.32-754.39.1.el6.src.rpm

i386:
kernel-2.6.32-754.39.1.el6.i686.rpm
kernel-debug-2.6.32-754.39.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.39.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.39.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.39.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.39.1.el6.i686.rpm
kernel-devel-2.6.32-754.39.1.el6.i686.rpm
kernel-headers-2.6.32-754.39.1.el6.i686.rpm
perf-2.6.32-754.39.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.39.1.el6.noarch.rpm
kernel-doc-2.6.32-754.39.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.39.1.el6.noarch.rpm

s390x:
kernel-2.6.32-754.39.1.el6.s390x.rpm
kernel-debug-2.6.32-754.39.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.39.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.39.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.39.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.39.1.el6.s390x.rpm
kernel-devel-2.6.32-754.39.1.el6.s390x.rpm
kernel-headers-2.6.32-754.39.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.39.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.39.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.39.1.el6.s390x.rpm
perf-2.6.32-754.39.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.39.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.39.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.39.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.39.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.39.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.39.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.39.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.39.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.39.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.39.1.el6.x86_64.rpm
perf-2.6.32-754.39.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
kernel-debug-debuginfo-2.6.32-754.39.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.39.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.39.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm
python-perf-2.6.32-754.39.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.39.1.el6.i686.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.39.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.39.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.39.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.39.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm
python-perf-2.6.32-754.39.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.39.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.39.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm
python-perf-2.6.32-754.39.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.39.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/cve/CVE-2021-20265
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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N8CO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close