Synopsis:          Important: kernel security and bug fix update
Advisory ID:       SLSA-2021:3327-1
Issue Date:        2021-08-31
CVE Numbers:       CVE-2021-32399
                   CVE-2021-22555
                   CVE-2020-27777
                   CVE-2021-29650
                   CVE-2021-29154
--

Security Fix(es):

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

* kernel: race condition for removal of the HCI controller
(CVE-2021-32399)

* kernel: powerpc: RTAS calls can be used to compromise kernel integrity
(CVE-2020-27777)

* kernel: Local privilege escalation due to incorrect BPF JIT branch
displacement computation (CVE-2021-29154)

* kernel: lack a full memory barrier upon the assignment of a new table
value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h
may lead to DoS (CVE-2021-29650)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE

Bug Fix(es):

* SAN Switch rebooted and caused (?) OpenStack compute node to reboot

* sysfs: cannot create duplicate filename '/class/mdio_bus/ixgbe-8100

* XFS: read-only recovery does not update free space accounting in
superblock

* The memcg_params field of kmem_cache struct contains an old slab address
that is to small for the current size of memcg_limited_groups_array_size.

* Backport of upstream patch "net: Update window_clamp if SOCK_RCVBUF is
set " into rhel-7

* Kernel panic in init_cq_frag_buf

* futex: futex_requeue can potentially free the pi_state structure twice

* be_poll lockup doing ifenslave when netconsole using bond

* OCP4.7 nodes panic at BUG_ON in nf_nat_setup_info()


---
SL7

x86_64
bpftool-3.10.0-1160.41.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.41.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.41.1.el7.x86_64.rpm
perf-3.10.0-1160.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.41.1.el7.x86_64.rpm
python-perf-3.10.0-1160.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.41.1.el7.x86_64.rpm

noarch
kernel-abi-whitelists-3.10.0-1160.41.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.41.1.el7.noarch.rpm
--

- Scientific Linux Development Team

SciLinux: SLSA-2021-3327-1 Important: kernel on SL7.x x86_64

kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555) * kernel: race condition for removal of the HCI controller (CVE-2021-32399)...

Summary

Important: kernel security and bug fix update



Security Fixes

* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
* kernel: race condition for removal of the HCI controller (CVE-2021-32399)
* kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777)
* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)
* kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS (CVE-2021-29650)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE

Severity
Advisory ID: SLSA-2021:3327-1
Issued Date: : 2021-08-31
CVE Numbers: CVE-2021-32399
CVE-2021-22555
CVE-2020-27777

Related News