-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:1267-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1267
Issue date:        2021-04-20
CVE Names:         CVE-2020-14351 CVE-2021-27363 CVE-2021-27364 
                   CVE-2021-27365 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: performance counters race condition use-after-free
(CVE-2020-14351)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Enable CI and changelog for GitLab workflow (BZ#1930932)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.84.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm
kernel-doc-3.10.0-693.84.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm
perf-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.84.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm
kernel-doc-3.10.0-693.84.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.84.1.el7.ppc64le.rpm
perf-3.10.0-693.84.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
python-perf-3.10.0-693.84.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm
perf-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.84.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm
kernel-doc-3.10.0-693.84.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm
perf-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.84.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14351
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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INXh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1267:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: performance counters race condition use-after-free (CVE-2020-14351)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Enable CI and changelog for GitLab workflow (BZ#1930932)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-14351 https://access.redhat.com/security/cve/CVE-2021-27363 https://access.redhat.com/security/cve/CVE-2021-27364 https://access.redhat.com/security/cve/CVE-2021-27365 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: kernel-3.10.0-693.84.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm kernel-doc-3.10.0-693.84.1.el7.noarch.rpm
x86_64: kernel-3.10.0-693.84.1.el7.x86_64.rpm kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm perf-3.10.0-693.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm python-perf-3.10.0-693.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: kernel-3.10.0-693.84.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm kernel-doc-3.10.0-693.84.1.el7.noarch.rpm
ppc64le: kernel-3.10.0-693.84.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-693.84.1.el7.ppc64le.rpm kernel-debug-3.10.0-693.84.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.84.1.el7.ppc64le.rpm kernel-devel-3.10.0-693.84.1.el7.ppc64le.rpm kernel-headers-3.10.0-693.84.1.el7.ppc64le.rpm kernel-tools-3.10.0-693.84.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-693.84.1.el7.ppc64le.rpm perf-3.10.0-693.84.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm python-perf-3.10.0-693.84.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
x86_64: kernel-3.10.0-693.84.1.el7.x86_64.rpm kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm perf-3.10.0-693.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm python-perf-3.10.0-693.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: kernel-3.10.0-693.84.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.84.1.el7.noarch.rpm kernel-doc-3.10.0-693.84.1.el7.noarch.rpm
x86_64: kernel-3.10.0-693.84.1.el7.x86_64.rpm kernel-debug-3.10.0-693.84.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm kernel-devel-3.10.0-693.84.1.el7.x86_64.rpm kernel-headers-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.84.1.el7.x86_64.rpm perf-3.10.0-693.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm python-perf-3.10.0-693.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
ppc64le: kernel-debug-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-693.84.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.84.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-693.84.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.84.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
x86_64: kernel-debug-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.84.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1267-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1267
Issued Date: : 2021-04-20
CVE Names: CVE-2020-14351 CVE-2021-27363 CVE-2021-27364 CVE-2021-27365

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.4 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64


Bugs Fixed

1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free

1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem

1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles

1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module


Related News