-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0224
                          kernel security update
                              20 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25211 CVE-2020-16166 CVE-2014-4508

Reference:         ESB-2021.0034
                   ESB-2020.4516
                   ESB-2020.4406
                   ESB-2020.4284
                   ESB-2020.3106

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0181
   https://access.redhat.com/errata/RHSA-2021:0184

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security update
Advisory ID:       RHSA-2021:0181-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0181
Issue date:        2021-01-19
CVE Names:         CVE-2014-4508 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: x86_32: BUG in syscall auditing (CVE-2014-4508)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1111590 - CVE-2014-4508 Kernel: x86_32: BUG in syscall auditing

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
kernel-2.6.32-754.36.1.el6.src.rpm

i386:
kernel-2.6.32-754.36.1.el6.i686.rpm
kernel-debug-2.6.32-754.36.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.36.1.el6.i686.rpm
kernel-devel-2.6.32-754.36.1.el6.i686.rpm
kernel-headers-2.6.32-754.36.1.el6.i686.rpm
perf-2.6.32-754.36.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.36.1.el6.noarch.rpm
kernel-doc-2.6.32-754.36.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.36.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.36.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.36.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.36.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.36.1.el6.ppc64.rpm
perf-2.6.32-754.36.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.36.1.el6.s390x.rpm
kernel-debug-2.6.32-754.36.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.36.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.36.1.el6.s390x.rpm
kernel-devel-2.6.32-754.36.1.el6.s390x.rpm
kernel-headers-2.6.32-754.36.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.36.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.36.1.el6.s390x.rpm
perf-2.6.32-754.36.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.36.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.36.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.36.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.36.1.el6.x86_64.rpm
perf-2.6.32-754.36.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
kernel-debug-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.36.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm
python-perf-2.6.32-754.36.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.36.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
python-perf-2.6.32-754.36.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.36.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
python-perf-2.6.32-754.36.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.36.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
python-perf-2.6.32-754.36.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4508
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYAamrNzjgjWX9erEAQi68w//beQptLwZ6JkSyMVt28shhkZe9mBRAuLq
QRU4of8m2PqsmiMCX4gvS3xElZcSUb/oFOU8D1wSBYJOQgSJhBK4PjWe47fqx08q
5FVyKfBR3+2J/WAqwnubvVfjpfe8gJgQgjgR3zKsWLFXAwGQaDYcUNhkLhhT5qhd
Pr5w5JD1pqQ3TMAaC8EDcsGhL6oUowun0/BrfRAfINSJycOYdfF4ekMDooAqJD7r
l5CRZJKxeFp2KfC/03TqpGR9oVRo6/umzsgbznEgvZPycjfL4UCrNY7RgiUDKAV7
8SW8JXqvU4aTFZQhOUNkPHxhq8KJN8ejDSXtPOQRVg2Dxs4fmeuaCjgtqDrA2hXJ
3IH8T0/1kK3OT/rNWl3xT4bN3yWgH4vmBG/m2x7VilXTf5MZHLVEe/ewYkMPsdEF
zhMWifdWNIvMu9bL1iFYTSI96AkKI5ZwTF1V3tKoCbeH8oPwI4aCcUEnIpJb99T4
l5wvxW2QmsUk7Any7aOUGqnJxZ8rh+9THP8RIv1VK6h1zw5FTOZDcTv5pxewMG4R
EAmQr1+cjcJ2W8DqHmPip0veEWXN/1CV0F6cEwPJ8/OrpofGvkr492M0uvYjdfRP
bG+tZRzdfvDaiVeOzsfwEZh65L6YuTsRU/g4qfWZD6/VUXdv6p8HI6Bk4HviHsxd
UDn0YDGEISI=
=t62N
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:0184-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0184
Issue date:        2021-01-19
CVE Names:         CVE-2020-16166 CVE-2020-25211 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

* kernel: information exposure in drivers/char/random.c and
kernel/time/timer.c (CVE-2020-16166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8.1 - net/smc: fix silent data corruption in SMC (BZ#1882242)

* RHEL8.1 - Random memory corruption may occur due to incorrect tlbflush
(BZ#1899210)

* RHEL8.3 Beta - RHEL8.3 hangs on dbginfo.sh execution, crash dump
generated (mm-) (BZ#1903021)

* [Azure][RHEL8] IP forwarding issue in netvsc (BZ#1904327)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1865751 - CVE-2020-16166 kernel: information exposure in drivers/char/random.c and 
kernel/time/timer.c
1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter 
in net/netfilter/nf_conntrack_netlink.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.38.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.38.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.38.1.el8_1.aarch64.rpm
perf-4.18.0-147.38.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.38.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.38.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.38.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.38.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.38.1.el8_1.ppc64le.rpm
perf-4.18.0-147.38.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.38.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.38.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.38.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.38.1.el8_1.s390x.rpm
perf-4.18.0-147.38.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.38.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.38.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.38.1.el8_1.x86_64.rpm
perf-4.18.0-147.38.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.38.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.38.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.38.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.38.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.38.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16166
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=djAj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nYv9
-----END PGP SIGNATURE-----