-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3889
                          kernel security update
                             16 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
                   Denial of Service    -- Existing Account      
                   Reduced Security     -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43267 CVE-2021-20317 

Reference:         ESB-2021.3888
                   ESB-2021.3887

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4647

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2021:4647-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4647
Issue date:        2021-11-15
CVE Names:         CVE-2021-20317 CVE-2021-43267 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO
message type (CVE-2021-43267)

* kernel: timer tree corruption leads to missing wakeup and system freeze
(CVE-2021-20317)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2005258 - CVE-2021-20317 kernel: timer tree corruption leads to missing wakeup and system freeze
2020362 - CVE-2021-43267 kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-348.2.1.el8_5.src.rpm

aarch64:
bpftool-4.18.0-348.2.1.el8_5.aarch64.rpm
bpftool-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-core-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-cross-headers-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-core-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-devel-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-modules-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-devel-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-headers-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-modules-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-tools-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-tools-libs-4.18.0-348.2.1.el8_5.aarch64.rpm
perf-4.18.0-348.2.1.el8_5.aarch64.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
python3-perf-4.18.0-348.2.1.el8_5.aarch64.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-348.2.1.el8_5.noarch.rpm
kernel-doc-4.18.0-348.2.1.el8_5.noarch.rpm

ppc64le:
bpftool-4.18.0-348.2.1.el8_5.ppc64le.rpm
bpftool-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-core-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-cross-headers-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-core-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-devel-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-modules-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-devel-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-headers-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-modules-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-modules-extra-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-tools-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-tools-libs-4.18.0-348.2.1.el8_5.ppc64le.rpm
perf-4.18.0-348.2.1.el8_5.ppc64le.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
python3-perf-4.18.0-348.2.1.el8_5.ppc64le.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm

s390x:
bpftool-4.18.0-348.2.1.el8_5.s390x.rpm
bpftool-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-core-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-cross-headers-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-core-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-devel-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-modules-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-devel-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-headers-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-modules-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-modules-extra-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-tools-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-core-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-devel-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-modules-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-348.2.1.el8_5.s390x.rpm
perf-4.18.0-348.2.1.el8_5.s390x.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
python3-perf-4.18.0-348.2.1.el8_5.s390x.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm

x86_64:
bpftool-4.18.0-348.2.1.el8_5.x86_64.rpm
bpftool-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-core-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-cross-headers-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-core-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-devel-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-modules-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-devel-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-headers-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-modules-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-tools-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-tools-libs-4.18.0-348.2.1.el8_5.x86_64.rpm
perf-4.18.0-348.2.1.el8_5.x86_64.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
python3-perf-4.18.0-348.2.1.el8_5.x86_64.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.aarch64.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.ppc64le.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20317
https://access.redhat.com/security/cve/CVE-2021-43267
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YZsD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7/YU
-----END PGP SIGNATURE-----