CWE
119 416
Advisory Published

RHSA-2021:1272: Important: kernel security, bug fix, and enhancement update

First published: Tue Apr 20 2021(Updated: )

The kernel packages contain the Linux kernel, the core of any Linux operating system.<br>Security Fix(es):<br><li> kernel: Use after free via PI futex state (CVE-2021-3347)</li> <li> kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)</li> <li> kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)</li> <li> kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> System Crash / Core dump while deleting VMs (BZ#1897687)</li> <li> various patches to stabilize the OPAL error log processing and the powernv dump processing (ESS) (BZ#1907302)</li> <li> Unable to receive the signal registered using mq_notify(). (BZ#1926111)</li> <li> SCTP "Address already in use" when no active endpoints from RHEL 8.2 onwards (BZ#1927522)</li> <li> enable CONFIG_RANDOM_TRUST_CPU (BZ#1928027)</li> <li> [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929739)</li> <li> Configuring the system with non-RT kernel will hang the system (BZ#1930737)</li> <li> fNIC driver needs a patch fix that addresses crash (BZ#1932460)</li> <li> OVS mistakenly using local IP as tun_dst for VXLAN packets (?) (BZ#1944670)</li> Enhancement(s):<br><li> mlx5: Hairpin Support in Switch Mode (BZ#1924690)</li> <li> Trace mode enablement in IMC to facilitate perf-kvm support (perf:) (BZ#1929696)</li> <li> ice: Enable Flow Director Support (BZ#1930780)</li>

Affected SoftwareAffected VersionHow to fix
redhat/kernel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/bpftool<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/bpftool-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-abi-whitelists<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-core<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-cross-headers<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-core<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-devel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-modules<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-modules-extra<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-devel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-doc<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-headers<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-modules<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-modules-extra<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-tools<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-tools-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-tools-libs<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/perf<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/perf-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/python3-perf<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/python3-perf-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/bpftool<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/bpftool-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-core<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-cross-headers<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-core<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-devel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-modules<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-modules-extra<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debuginfo-common-s390x<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-devel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-headers<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-modules<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-modules-extra<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-tools<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-tools-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-zfcpdump<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-zfcpdump-core<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-zfcpdump-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-zfcpdump-devel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-zfcpdump-modules<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-zfcpdump-modules-extra<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/perf<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/perf-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/python3-perf<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/python3-perf-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/bpftool<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/bpftool-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-core<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-cross-headers<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-core<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-devel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-modules<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debug-modules-extra<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-debuginfo-common-ppc64le<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-devel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-headers<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-modules<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-modules-extra<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-tools<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-tools-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-tools-libs<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/perf<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/perf-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/python3-perf<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/python3-perf-debuginfo<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/bpftool<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/bpftool-debuginfo<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-core<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-cross-headers<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-debug<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-debug-core<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-debug-debuginfo<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-debug-devel<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-debug-modules<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-debug-modules-extra<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-debuginfo<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-debuginfo-common-aarch64<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-devel<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-headers<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-modules<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-modules-extra<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-tools<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-tools-debuginfo<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-tools-libs<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/perf<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/perf-debuginfo<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/python3-perf<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/python3-perf-debuginfo<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa
redhat/kernel-tools-libs-devel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-tools-libs-devel<4.18.0-193.51.1.el8_2
4.18.0-193.51.1.el8_2
redhat/kernel-tools-libs-devel<4.18.0-193.51.1.el8_2.aa
4.18.0-193.51.1.el8_2.aa

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203