-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2021:4647-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4647
Issue date:        2021-11-15
CVE Names:         CVE-2021-20317 CVE-2021-43267 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO
message type (CVE-2021-43267)

* kernel: timer tree corruption leads to missing wakeup and system freeze
(CVE-2021-20317)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2005258 - CVE-2021-20317 kernel: timer tree corruption leads to missing wakeup and system freeze
2020362 - CVE-2021-43267 kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-348.2.1.el8_5.src.rpm

aarch64:
bpftool-4.18.0-348.2.1.el8_5.aarch64.rpm
bpftool-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-core-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-cross-headers-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-core-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-devel-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-modules-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-devel-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-headers-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-modules-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-tools-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-tools-libs-4.18.0-348.2.1.el8_5.aarch64.rpm
perf-4.18.0-348.2.1.el8_5.aarch64.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
python3-perf-4.18.0-348.2.1.el8_5.aarch64.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-348.2.1.el8_5.noarch.rpm
kernel-doc-4.18.0-348.2.1.el8_5.noarch.rpm

ppc64le:
bpftool-4.18.0-348.2.1.el8_5.ppc64le.rpm
bpftool-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-core-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-cross-headers-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-core-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-devel-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-modules-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-devel-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-headers-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-modules-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-modules-extra-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-tools-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-tools-libs-4.18.0-348.2.1.el8_5.ppc64le.rpm
perf-4.18.0-348.2.1.el8_5.ppc64le.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
python3-perf-4.18.0-348.2.1.el8_5.ppc64le.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm

s390x:
bpftool-4.18.0-348.2.1.el8_5.s390x.rpm
bpftool-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-core-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-cross-headers-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-core-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-devel-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-modules-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-devel-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-headers-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-modules-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-modules-extra-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-tools-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-core-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-devel-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-modules-4.18.0-348.2.1.el8_5.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-348.2.1.el8_5.s390x.rpm
perf-4.18.0-348.2.1.el8_5.s390x.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
python3-perf-4.18.0-348.2.1.el8_5.s390x.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm

x86_64:
bpftool-4.18.0-348.2.1.el8_5.x86_64.rpm
bpftool-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-core-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-cross-headers-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-core-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-devel-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-modules-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-devel-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-headers-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-modules-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-tools-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-tools-libs-4.18.0-348.2.1.el8_5.x86_64.rpm
perf-4.18.0-348.2.1.el8_5.x86_64.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
python3-perf-4.18.0-348.2.1.el8_5.x86_64.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.aarch64.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.ppc64le.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm
perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
python3-perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20317
https://access.redhat.com/security/cve/CVE-2021-43267
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YZsD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4647:05 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type (CVE-2021-43267)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-20317 https://access.redhat.com/security/cve/CVE-2021-43267 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: kernel-4.18.0-348.2.1.el8_5.src.rpm
aarch64: bpftool-4.18.0-348.2.1.el8_5.aarch64.rpm bpftool-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-core-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-cross-headers-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debug-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debug-core-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debug-devel-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debug-modules-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-devel-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-headers-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-modules-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-tools-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-tools-libs-4.18.0-348.2.1.el8_5.aarch64.rpm perf-4.18.0-348.2.1.el8_5.aarch64.rpm perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm python3-perf-4.18.0-348.2.1.el8_5.aarch64.rpm python3-perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-348.2.1.el8_5.noarch.rpm kernel-doc-4.18.0-348.2.1.el8_5.noarch.rpm
ppc64le: bpftool-4.18.0-348.2.1.el8_5.ppc64le.rpm bpftool-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-core-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-cross-headers-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debug-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debug-core-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debug-devel-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debug-modules-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-devel-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-headers-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-modules-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-modules-extra-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-tools-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-tools-libs-4.18.0-348.2.1.el8_5.ppc64le.rpm perf-4.18.0-348.2.1.el8_5.ppc64le.rpm perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm python3-perf-4.18.0-348.2.1.el8_5.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
s390x: bpftool-4.18.0-348.2.1.el8_5.s390x.rpm bpftool-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm kernel-4.18.0-348.2.1.el8_5.s390x.rpm kernel-core-4.18.0-348.2.1.el8_5.s390x.rpm kernel-cross-headers-4.18.0-348.2.1.el8_5.s390x.rpm kernel-debug-4.18.0-348.2.1.el8_5.s390x.rpm kernel-debug-core-4.18.0-348.2.1.el8_5.s390x.rpm kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm kernel-debug-devel-4.18.0-348.2.1.el8_5.s390x.rpm kernel-debug-modules-4.18.0-348.2.1.el8_5.s390x.rpm kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.s390x.rpm kernel-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.2.1.el8_5.s390x.rpm kernel-devel-4.18.0-348.2.1.el8_5.s390x.rpm kernel-headers-4.18.0-348.2.1.el8_5.s390x.rpm kernel-modules-4.18.0-348.2.1.el8_5.s390x.rpm kernel-modules-extra-4.18.0-348.2.1.el8_5.s390x.rpm kernel-tools-4.18.0-348.2.1.el8_5.s390x.rpm kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm kernel-zfcpdump-4.18.0-348.2.1.el8_5.s390x.rpm kernel-zfcpdump-core-4.18.0-348.2.1.el8_5.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.2.1.el8_5.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.2.1.el8_5.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.2.1.el8_5.s390x.rpm perf-4.18.0-348.2.1.el8_5.s390x.rpm perf-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm python3-perf-4.18.0-348.2.1.el8_5.s390x.rpm python3-perf-debuginfo-4.18.0-348.2.1.el8_5.s390x.rpm
x86_64: bpftool-4.18.0-348.2.1.el8_5.x86_64.rpm bpftool-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-core-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-cross-headers-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debug-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debug-core-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debug-devel-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debug-modules-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-devel-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-headers-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-modules-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-tools-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-tools-libs-4.18.0-348.2.1.el8_5.x86_64.rpm perf-4.18.0-348.2.1.el8_5.x86_64.rpm perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm python3-perf-4.18.0-348.2.1.el8_5.x86_64.rpm python3-perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: bpftool-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.aarch64.rpm perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm python3-perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.ppc64le.rpm perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.2.1.el8_5.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm python3-perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4647-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4647
Issued Date: : 2021-11-15
CVE Names: CVE-2021-20317 CVE-2021-43267

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2005258 - CVE-2021-20317 kernel: timer tree corruption leads to missing wakeup and system freeze

2020362 - CVE-2021-43267 kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type


Related News