CWE
476 362
Advisory Published
Advisory Published

RHSA-2021:3057: Important: kernel security, bug fix, and enhancement update

First published: Tue Aug 10 2021(Updated: )

The kernel packages contain the Linux kernel, the core of any Linux operating system.<br>Security Fix(es):<br><li> kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)</li> <li> kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)</li> <li> kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> Urgent: Missing dptf_power.ko module in RHEL8 (BZ#1968381)</li> <li> [mlx5] kdump over NFS fails: mlx5 driver gives error "Stop room 95 is bigger than the SQ size 64" (BZ#1969909)</li> <li> BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 in bluetooth hci_error_reset on intel-tigerlake-h01 (BZ#1972564)</li> <li> Update CIFS to kernel 5.10 (BZ#1973637)</li> <li> Backport "tick/nohz: Conditionally restart tick on idle exit" to RHEL 8.5 (BZ#1978710)</li> <li> Significant performance drop starting on kernel-4.18.0-277 visible on mmap benchmark (BZ#1980314)</li> <li> Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?) (BZ#1980613)</li> <li> [RHEL8.4 BUG],RialtoMLK, I915 graphic driver failed to boot with one new 120HZ panel (BZ#1981250)</li> <li> act_ct: subject to DNAT tuple collision (BZ#1982494)</li> Enhancement(s):<br><li> [Lenovo 8.5 FEAT] drivers/nvme - Update to the latest upstream (BZ#1965415)</li>

Affected SoftwareAffected VersionHow to fix
redhat/kernel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/bpftool<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/bpftool-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-abi-stablelists<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-core<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-cross-headers<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-core<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-devel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-modules<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-modules-extra<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-devel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-doc<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-headers<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-modules<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-modules-extra<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-tools<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-tools-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-tools-libs<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/perf<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/perf-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/python3-perf<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/python3-perf-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/bpftool<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/bpftool-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-core<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-cross-headers<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-core<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-devel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-modules<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-modules-extra<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debuginfo-common-s390x<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-devel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-headers<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-modules<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-modules-extra<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-tools<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-tools-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-zfcpdump<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-zfcpdump-core<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-zfcpdump-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-zfcpdump-devel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-zfcpdump-modules<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-zfcpdump-modules-extra<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/perf<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/perf-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/python3-perf<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/python3-perf-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/bpftool<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/bpftool-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-core<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-cross-headers<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-core<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-devel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-modules<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debug-modules-extra<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-debuginfo-common-ppc64le<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-devel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-headers<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-modules<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-modules-extra<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-tools<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-tools-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-tools-libs<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/perf<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/perf-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/python3-perf<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/python3-perf-debuginfo<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/bpftool<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/bpftool-debuginfo<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-core<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-cross-headers<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-debug<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-debug-core<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-debug-debuginfo<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-debug-devel<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-debug-modules<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-debug-modules-extra<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-debuginfo<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-debuginfo-common-aarch64<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-devel<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-headers<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-modules<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-modules-extra<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-tools<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-tools-debuginfo<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-tools-libs<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/perf<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/perf-debuginfo<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/python3-perf<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/python3-perf-debuginfo<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa
redhat/kernel-tools-libs-devel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-tools-libs-devel<4.18.0-305.12.1.el8_4
4.18.0-305.12.1.el8_4
redhat/kernel-tools-libs-devel<4.18.0-305.12.1.el8_4.aa
4.18.0-305.12.1.el8_4.aa

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203