Red Hat 8873 Published by

A kernel security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:3057-01: Important: kernel security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2021:3057-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3057
Issue date: 2021-08-10
CVE Names: CVE-2021-3609 CVE-2021-22543 CVE-2021-22555
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: race condition in net/can/bcm.c leads to local privilege
escalation (CVE-2021-3609)

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Urgent: Missing dptf_power.ko module in RHEL8 (BZ#1968381)

* [mlx5] kdump over NFS fails: mlx5 driver gives error "Stop room 95 is
bigger than the SQ size 64" (BZ#1969909)

* BUG: unable to handle kernel NULL pointer dereference at 0000000000000000
in bluetooth hci_error_reset on intel-tigerlake-h01 (BZ#1972564)

* Update CIFS to kernel 5.10 (BZ#1973637)

* Backport "tick/nohz: Conditionally restart tick on idle exit" to RHEL 8.5
(BZ#1978710)

* Significant performance drop starting on kernel-4.18.0-277 visible on
mmap benchmark (BZ#1980314)

* Inaccessible NFS server overloads clients
(native_queued_spin_lock_slowpath connotation?) (BZ#1980613)

* [RHEL8.4 BUG],RialtoMLK, I915 graphic driver failed to boot with one new
120HZ panel (BZ#1981250)

* act_ct: subject to DNAT tuple collision (BZ#1982494)

Enhancement(s):

* [Lenovo 8.5 FEAT] drivers/nvme - Update to the latest upstream
(BZ#1965415)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-305.12.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.12.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.12.1.el8_4.aarch64.rpm
perf-4.18.0-305.12.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.12.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.12.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.12.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.12.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.12.1.el8_4.ppc64le.rpm
perf-4.18.0-305.12.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.12.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.12.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.12.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.12.1.el8_4.s390x.rpm
perf-4.18.0-305.12.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.12.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.12.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.12.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.12.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.12.1.el8_4.x86_64.rpm
perf-4.18.0-305.12.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.12.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.12.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.12.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.12.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.12.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.12.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.12.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-3609
  https://access.redhat.com/security/cve/CVE-2021-22543
  https://access.redhat.com/security/cve/CVE-2021-22555
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.