-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1868
                    kernel security and bug fix update
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
                   Reduced Security     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3543 CVE-2021-3501 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2165
   https://access.redhat.com/errata/RHSA-2021:2168
   https://access.redhat.com/errata/RHSA-2021:2169

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kernel check for an updated version of the software for 
         their operating system.
         
         This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:2169-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2169
Issue date:        2021-06-01
CVE Names:         CVE-2021-3501 CVE-2021-3543 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: userspace applications can misuse the KVM API to cause a write of
16 bytes at an offset up to 32 GB from vcpu->run (CVE-2021-3501)

* kernel: nitro_enclaves stale file descriptors on failed usercopy
(CVE-2021-3543)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z0 source tree
(BZ#1957489)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1950136 - CVE-2021-3501 kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run
1953022 - CVE-2021-3543 kernel: nitro_enclaves stale file descriptors on failed usercopy

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.3.1.rt7.75.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3501
https://access.redhat.com/security/cve/CVE-2021-3543
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ENgI
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:2168-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2168
Issue date:        2021-06-01
CVE Names:         CVE-2021-3501 CVE-2021-3543 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: userspace applications can misuse the KVM API to cause a write of
16 bytes at an offset up to 32 GB from vcpu->run (CVE-2021-3501)

* kernel: nitro_enclaves stale file descriptors on failed usercopy
(CVE-2021-3543)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* OVS mistakenly using local IP as tun_dst for VXLAN packets (?)
(BZ#1944667)

* Selinux: The task calling security_set_bools() deadlocks with itself when
it later calls  selinux_audit_rule_match(). (BZ#1945123)

* [mlx5] tc flower mpls match options does not work (BZ#1952061)

* mlx5: missing patches for ct.rel (BZ#1952062)

* CT HWOL: with OVN/OVS, intermittently, load balancer hairpin TCP packets
get dropped for seconds in a row (BZ#1952065)

* [Lenovo 8.3 bug] Blackscreen after clicking on "Settings" icon from
top-right corner. (BZ#1952900)

* RHEL 8.x missing uio upstream fix. (BZ#1952952)

* Turbostat doesn't show any measured data on AMD Milan (BZ#1952987)

* P620 no sound from front headset jack (BZ#1954545)

* RHEL kernel 8.2 and higher are affected by data corruption bug in raid1
arrays using bitmaps. (BZ#1955188)

* [net/sched] connection failed with DNAT + SNAT by tc action ct
(BZ#1956458)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1950136 - CVE-2021-3501 kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run
1953022 - CVE-2021-3543 kernel: nitro_enclaves stale file descriptors on failed usercopy

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-305.3.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.3.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.3.1.el8_4.aarch64.rpm
perf-4.18.0-305.3.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.3.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.3.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.3.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.3.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.3.1.el8_4.ppc64le.rpm
perf-4.18.0-305.3.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.3.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.3.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.3.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.3.1.el8_4.s390x.rpm
perf-4.18.0-305.3.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.3.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.3.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.3.1.el8_4.x86_64.rpm
perf-4.18.0-305.3.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.3.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3501
https://access.redhat.com/security/cve/CVE-2021-3543
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+n9i
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:2165-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2165
Issue date:        2021-06-01
CVE Names:         CVE-2021-3501 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: userspace applications can misuse the KVM API to cause a write of
16 bytes at an offset up to 32 GB from vcpu->run (CVE-2021-3501)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1950136 - CVE-2021-3501 kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-305-1-1.el8.src.rpm

x86_64:
kpatch-patch-4_18_0-305-1-1.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debuginfo-1-1.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debugsource-1-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3501
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nigz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jXUa
-----END PGP SIGNATURE-----