Operating System:

[RedHat]

Published:

15 September 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3075
                    kernel security and bug fix update
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32399 CVE-2021-22555 CVE-2021-3347
                   CVE-2020-8648  

Reference:         ESB-2021.2959
                   ESB-2021.2899
                   ESB-2021.2710

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3522

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:3522-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3522
Issue date:        2021-09-14
CVE Names:         CVE-2020-8648 CVE-2021-3347 CVE-2021-22555 
                   CVE-2021-32399 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

* kernel: race condition for removal of the HCI controller (CVE-2021-32399)

* kernel: use-after-free in n_tty_receive_buf_common function in
drivers/tty/n_tty.c (CVE-2020-8648)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* sysfs: cannot create duplicate filename '/class/mdio_bus/ixgbe-8100
(BZ#1972707)

* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap
[7.9.z] (BZ#1975158)

* SAN Switch rebooted and caused (?) OpenStack compute node to reboot
(BZ#1984118)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c
1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
kernel-3.10.0-1062.56.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.56.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.56.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.56.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64.rpm
perf-3.10.0-1062.56.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
python-perf-3.10.0-1062.56.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.56.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64le.rpm
perf-3.10.0-1062.56.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.56.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.56.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.56.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.56.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.56.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.56.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.56.1.el7.s390x.rpm
perf-3.10.0-1062.56.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
python-perf-3.10.0-1062.56.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.56.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.56.1.el7.x86_64.rpm
perf-3.10.0-1062.56.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
python-perf-3.10.0-1062.56.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kernel-3.10.0-1062.56.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.56.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.56.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.56.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64.rpm
perf-3.10.0-1062.56.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
python-perf-3.10.0-1062.56.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.56.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64le.rpm
perf-3.10.0-1062.56.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.56.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.56.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.56.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.56.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.56.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.56.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.56.1.el7.s390x.rpm
perf-3.10.0-1062.56.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
python-perf-3.10.0-1062.56.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.56.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.56.1.el7.x86_64.rpm
perf-3.10.0-1062.56.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
python-perf-3.10.0-1062.56.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
kernel-3.10.0-1062.56.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.56.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.56.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.56.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64.rpm
perf-3.10.0-1062.56.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
python-perf-3.10.0-1062.56.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.56.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.56.1.el7.ppc64le.rpm
perf-3.10.0-1062.56.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.56.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.56.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.56.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.56.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.56.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.56.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.56.1.el7.s390x.rpm
perf-3.10.0-1062.56.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm
python-perf-3.10.0-1062.56.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.56.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.56.1.el7.x86_64.rpm
perf-3.10.0-1062.56.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
python-perf-3.10.0-1062.56.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

ppc64:
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.56.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.56.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.56.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

ppc64:
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.56.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.56.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.56.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.56.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8648
https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-32399
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TDHn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rmhm
-----END PGP SIGNATURE-----