-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2322
                    kernel security and bug fix update
                                8 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33034 CVE-2020-26541 

Reference:         ESB-2021.2262

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2666

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:2666-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2666
Issue date:        2021-07-07
CVE Names:         CVE-2020-26541 CVE-2021-33034 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

* kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
(CVE-2020-26541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Azure][RHEL8.4] Two Patches Needed To Enable Azure Host Time-syncing in
VMs (BZ#1963052)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886285 - CVE-2020-26541 kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.51.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.51.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.51.1.el8_1.aarch64.rpm
perf-4.18.0-147.51.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.51.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.51.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.51.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.51.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.51.1.el8_1.ppc64le.rpm
perf-4.18.0-147.51.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.51.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.51.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.51.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.51.1.el8_1.s390x.rpm
perf-4.18.0-147.51.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.51.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.51.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.51.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.51.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.51.1.el8_1.x86_64.rpm
perf-4.18.0-147.51.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.51.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.51.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.51.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.51.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.51.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.51.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.51.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26541
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BIB9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DfeB
-----END PGP SIGNATURE-----