-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2272
                    kernel security and bug fix update
                               30 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33034 CVE-2020-26541 

Reference:         ESB-2021.2262
                   ESB-2021.2249
                   ESB-2021.2217
                   ESB-2021.2184

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2570

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:2570-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2570
Issue date:        2021-06-29
CVE Names:         CVE-2020-26541 CVE-2021-33034 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

* kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
(CVE-2020-26541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [ESXi][RHEL-8] VMXNET3 v4 causes invalid checksums of inner packets of
VXLAN tunnel (BZ#1960702)

* fnic crash from invalid request pointer (BZ#1961705)

* GFS2: Failed FS thaw call makes the entire snapshot failed. (BZ#1961849)

* dm writecache: fix performance degradation in ssd mode (BZ#1962241)

* Kernel BUG with act_ct and IP fragments (BZ#1963940)

* core: backports from upstream (BZ#1963952)

* Hibernate resume on RHEL fails in Amazon EC2 C5.18xlarge instance
(BZ#1964930)

* [SanityOnly] panic caused by i40e_msix_clean_rings (BZ#1964962)

* tc reclassification limit is too low for OVN (BZ#1965148)

* tc action ct nat src addr does not work while used with ct nat dst addr
together (BZ#1965150)

* CNB: Rebase/update TC subsystem for RHEL 8.5 (BZ#1965457)

* sctp: crash due to use after free of sctp_transport structure
(BZ#1965632)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886285 - CVE-2020-26541 kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-305.7.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.7.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.7.1.el8_4.aarch64.rpm
perf-4.18.0-305.7.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.7.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.7.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.7.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.7.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.7.1.el8_4.ppc64le.rpm
perf-4.18.0-305.7.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.7.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.7.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.7.1.el8_4.s390x.rpm
perf-4.18.0-305.7.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.7.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.7.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.7.1.el8_4.x86_64.rpm
perf-4.18.0-305.7.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.7.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.7.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.7.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.7.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26541
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYNtLx9zjgjWX9erEAQhZgA/9GA6g8hDpNcI6riWqscXNnQJ0kRhw0+32
I2KshGzARKOg444coKm0eIGDpii/9N+HGKZKVFlehtRn/brwzc7FFUg+DmUlZo4K
cC9G0pBV+bqFTYFt65tsN+yknsFq3x7h70b20xqmpW1MTCX2WbvZXvgpSTSPhYUG
9kLhP/GtBDBTP6helaL/AfT4A+Xp4I+ZSvFWm3krKRSAFsVYs3fYoGI+PhmJhPa4
McyaFJJulp/X0sTxyPG5cy2MOCeHxAidR2esOcrCfXFUm827nVv0WKf8GxRct2Em
ouIkNLhdrFP51CGp3BmNSJ4GmGtY3ApsVuqsL14OWzo4Gjlc05bt8xBTdwwSnOm8
JeFpkb4urAqOYT1FInMVIUY/AQwUFTfWxRfDCtLDx6nfoEV6fjzDqThVXiCVCaIe
nHUZN/OZPN7o+39brgy5TZA8AwD/XKTVw/y3XDUDC1aOo/znSvQ35hbraY/M2owc
aBl9FgCEghfGSfC+meXC2Xvrx6QPTzHnG9V5f9o5tXyhyO1tXMU8wLaTACEWHRxL
uUeSidOYQ00owoc2OZB2ETQLYYjYZmAtxp1lHoHGro5oZB/KJ+V8416NvNrMTccP
mFscPyLJJKdS8LqRa6dG9zjTiPqsbJ8qZaXdEVgaO80HyI8Wnk5gDiCse05QXqdw
4l5GYAuQWoA=
=7dIX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XtX/
-----END PGP SIGNATURE-----