-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1436
                    kernel security and bug fix update
                               28 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27365 CVE-2021-27364 CVE-2021-27363
                   CVE-2020-28374 CVE-2020-15436 

Reference:         ESB-2021.1406
                   ESB-2021.1307
                   ESB-2021.1223
                   ESB-2021.1151

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1376
   https://access.redhat.com/errata/RHSA-2021:1373

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:1376-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1376
Issue date:        2021-04-27
CVE Names:         CVE-2020-15436 CVE-2020-28374 CVE-2021-27363 
                   CVE-2021-27364 CVE-2021-27365 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [infiniband] Backport Request to fix Multicast Sendonly joins
(BZ#1937820)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.72.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.72.1.el7.x86_64.rpm
kernel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.72.1.el7.x86_64.rpm
perf-3.10.0-957.72.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.72.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.72.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.72.1.el7.noarch.rpm
kernel-doc-3.10.0-957.72.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.72.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.72.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.72.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.72.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.72.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.72.1.el7.ppc64.rpm
perf-3.10.0-957.72.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
python-perf-3.10.0-957.72.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.72.1.el7.ppc64le.rpm
perf-3.10.0-957.72.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
python-perf-3.10.0-957.72.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.72.1.el7.s390x.rpm
kernel-debug-3.10.0-957.72.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.72.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.72.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.72.1.el7.s390x.rpm
kernel-devel-3.10.0-957.72.1.el7.s390x.rpm
kernel-headers-3.10.0-957.72.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.72.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.72.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.72.1.el7.s390x.rpm
perf-3.10.0-957.72.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.72.1.el7.s390x.rpm
python-perf-3.10.0-957.72.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.72.1.el7.x86_64.rpm
kernel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.72.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.72.1.el7.x86_64.rpm
perf-3.10.0-957.72.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.72.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.72.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.72.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.72.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.72.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15436
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hKEW
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:1373-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1373
Issue date:        2021-04-27
CVE Names:         CVE-2021-27363 CVE-2021-27364 CVE-2021-27365 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Enable CI and changelog for GitLab workflow (BZ#1930933)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.88.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.88.1.el7.noarch.rpm
kernel-doc-3.10.0-514.88.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.88.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.88.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.88.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.88.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.88.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.88.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.88.1.el7.x86_64.rpm
perf-3.10.0-514.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.88.1.el7.x86_64.rpm
python-perf-3.10.0-514.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.88.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.88.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fIcc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=skn8
-----END PGP SIGNATURE-----