-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2021:5227-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5227
Issue date:        2021-12-21
CVE Names:         CVE-2021-20321 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: In Overlayfs missing a check for a negative dentry before calling
vfs_rename() (CVE-2021-20321)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* panic while breaking a lease/delegation after user mode helper invocation
(BZ#2010333)

* The ASR driver is causing a system crash in RHEL8.4 compared to RHEL8.3
due to kernel changes (BZ#2016384)

* RHEL8: DFS provided SMB shares are not accessible following unprivileged
access (BZ#2017177)

* Avoid hitting the rtnl_trylock/restart_syscall logic in net-sysfs when
possible (BZ#2021165)

* RHEL8: x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
(BZ#2024678)

* RHEL8.4-[Regression][P10][DD2.0][Rainier/Denali] - system crashed while
offlining and onlining cores (BZ#2026450)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2013242 - CVE-2021-20321 kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename()

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-348.7.1.el8_5.src.rpm

aarch64:
bpftool-4.18.0-348.7.1.el8_5.aarch64.rpm
bpftool-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-core-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-cross-headers-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-core-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-devel-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-modules-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-devel-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-headers-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-modules-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-modules-extra-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-tools-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-tools-libs-4.18.0-348.7.1.el8_5.aarch64.rpm
perf-4.18.0-348.7.1.el8_5.aarch64.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
python3-perf-4.18.0-348.7.1.el8_5.aarch64.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-348.7.1.el8_5.noarch.rpm
kernel-doc-4.18.0-348.7.1.el8_5.noarch.rpm

ppc64le:
bpftool-4.18.0-348.7.1.el8_5.ppc64le.rpm
bpftool-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-core-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-cross-headers-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-core-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-modules-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-headers-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-modules-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-modules-extra-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-tools-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-tools-libs-4.18.0-348.7.1.el8_5.ppc64le.rpm
perf-4.18.0-348.7.1.el8_5.ppc64le.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
python3-perf-4.18.0-348.7.1.el8_5.ppc64le.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

s390x:
bpftool-4.18.0-348.7.1.el8_5.s390x.rpm
bpftool-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-core-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-cross-headers-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-core-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-devel-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-modules-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-devel-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-headers-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-modules-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-tools-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-core-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-devel-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-modules-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm
perf-4.18.0-348.7.1.el8_5.s390x.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
python3-perf-4.18.0-348.7.1.el8_5.s390x.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm

x86_64:
bpftool-4.18.0-348.7.1.el8_5.x86_64.rpm
bpftool-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-core-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-cross-headers-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-core-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-devel-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-modules-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-devel-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-headers-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-modules-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-modules-extra-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-tools-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-tools-libs-4.18.0-348.7.1.el8_5.x86_64.rpm
perf-4.18.0-348.7.1.el8_5.x86_64.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
python3-perf-4.18.0-348.7.1.el8_5.x86_64.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.aarch64.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20321
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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k/Ts
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-5227:07 Moderate: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename() (CVE-2021-20321)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* panic while breaking a lease/delegation after user mode helper invocation (BZ#2010333)
* The ASR driver is causing a system crash in RHEL8.4 compared to RHEL8.3 due to kernel changes (BZ#2016384)
* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017177)
* Avoid hitting the rtnl_trylock/restart_syscall logic in net-sysfs when possible (BZ#2021165)
* RHEL8: x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (BZ#2024678)
* RHEL8.4-[Regression][P10][DD2.0][Rainier/Denali] - system crashed while offlining and onlining cores (BZ#2026450)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-20321 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: kernel-4.18.0-348.7.1.el8_5.src.rpm
aarch64: bpftool-4.18.0-348.7.1.el8_5.aarch64.rpm bpftool-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-core-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-cross-headers-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debug-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debug-core-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debug-devel-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debug-modules-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-devel-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-headers-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-modules-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-modules-extra-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-tools-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-tools-libs-4.18.0-348.7.1.el8_5.aarch64.rpm perf-4.18.0-348.7.1.el8_5.aarch64.rpm perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm python3-perf-4.18.0-348.7.1.el8_5.aarch64.rpm python3-perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-348.7.1.el8_5.noarch.rpm kernel-doc-4.18.0-348.7.1.el8_5.noarch.rpm
ppc64le: bpftool-4.18.0-348.7.1.el8_5.ppc64le.rpm bpftool-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-core-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-cross-headers-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debug-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debug-core-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debug-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debug-modules-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-headers-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-modules-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-modules-extra-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-tools-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-tools-libs-4.18.0-348.7.1.el8_5.ppc64le.rpm perf-4.18.0-348.7.1.el8_5.ppc64le.rpm perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm python3-perf-4.18.0-348.7.1.el8_5.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
s390x: bpftool-4.18.0-348.7.1.el8_5.s390x.rpm bpftool-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm kernel-4.18.0-348.7.1.el8_5.s390x.rpm kernel-core-4.18.0-348.7.1.el8_5.s390x.rpm kernel-cross-headers-4.18.0-348.7.1.el8_5.s390x.rpm kernel-debug-4.18.0-348.7.1.el8_5.s390x.rpm kernel-debug-core-4.18.0-348.7.1.el8_5.s390x.rpm kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm kernel-debug-devel-4.18.0-348.7.1.el8_5.s390x.rpm kernel-debug-modules-4.18.0-348.7.1.el8_5.s390x.rpm kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm kernel-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.7.1.el8_5.s390x.rpm kernel-devel-4.18.0-348.7.1.el8_5.s390x.rpm kernel-headers-4.18.0-348.7.1.el8_5.s390x.rpm kernel-modules-4.18.0-348.7.1.el8_5.s390x.rpm kernel-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm kernel-tools-4.18.0-348.7.1.el8_5.s390x.rpm kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm kernel-zfcpdump-4.18.0-348.7.1.el8_5.s390x.rpm kernel-zfcpdump-core-4.18.0-348.7.1.el8_5.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.7.1.el8_5.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.7.1.el8_5.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm perf-4.18.0-348.7.1.el8_5.s390x.rpm perf-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm python3-perf-4.18.0-348.7.1.el8_5.s390x.rpm python3-perf-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
x86_64: bpftool-4.18.0-348.7.1.el8_5.x86_64.rpm bpftool-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-core-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-cross-headers-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debug-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debug-core-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debug-devel-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debug-modules-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-devel-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-headers-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-modules-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-modules-extra-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-tools-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-tools-libs-4.18.0-348.7.1.el8_5.x86_64.rpm perf-4.18.0-348.7.1.el8_5.x86_64.rpm perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm python3-perf-4.18.0-348.7.1.el8_5.x86_64.rpm python3-perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: bpftool-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.aarch64.rpm perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm python3-perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpm perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm python3-perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:5227-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5227
Issued Date: : 2021-12-21
CVE Names: CVE-2021-20321

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2013242 - CVE-2021-20321 kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename()


Related News