ID

VAR-202103-0920


CVE

CVE-2021-27363


TITLE

Ubuntu Security Notice USN-4887-1

Trust: 0.1

sources: PACKETSTORM: 161952

DESCRIPTION

An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables. ========================================================================= Ubuntu Security Notice USN-4887-1 March 23, 2021 linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke-5.3, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-hwe, linux-hwe-5.4, linux-hwe-5.8, linux-kvm, linux-oem-5.10, linux-oem-5.6, linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4, linux-raspi2-5.3 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.10 - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory) or possibly execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-27365) Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not properly compute a speculative execution limit on pointer arithmetic in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-27171) Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not properly apply speculative execution limits on some pointer types. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-27170) Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did not properly restrict access to iSCSI transport handles. A local attacker could use this to cause a denial of service or expose sensitive information (kernel pointer addresses). A local attacker could use this to cause a denial of service (system crash) or expose sensitive information (kernel memory). (CVE-2021-27364) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.10: linux-image-5.8.0-1019-raspi 5.8.0-1019.22 linux-image-5.8.0-1019-raspi-nolpae 5.8.0-1019.22 linux-image-5.8.0-1022-kvm 5.8.0-1022.24 linux-image-5.8.0-1024-oracle 5.8.0-1024.25 linux-image-5.8.0-1026-azure 5.8.0-1026.28 linux-image-5.8.0-1026-gcp 5.8.0-1026.27 linux-image-5.8.0-1027-aws 5.8.0-1027.29 linux-image-5.8.0-48-generic 5.8.0-48.54 linux-image-5.8.0-48-generic-64k 5.8.0-48.54 linux-image-5.8.0-48-generic-lpae 5.8.0-48.54 linux-image-5.8.0-48-lowlatency 5.8.0-48.54 linux-image-aws 5.8.0.1027.29 linux-image-azure 5.8.0.1026.26 linux-image-gcp 5.8.0.1026.26 linux-image-generic 5.8.0.48.53 linux-image-generic-64k 5.8.0.48.53 linux-image-generic-lpae 5.8.0.48.53 linux-image-gke 5.8.0.1026.26 linux-image-kvm 5.8.0.1022.24 linux-image-lowlatency 5.8.0.48.53 linux-image-oem-20.04 5.8.0.48.53 linux-image-oracle 5.8.0.1024.23 linux-image-raspi 5.8.0.1019.22 linux-image-raspi-nolpae 5.8.0.1019.22 linux-image-virtual 5.8.0.48.53 Ubuntu 20.04 LTS: linux-image-5.10.0-1019-oem 5.10.0-1019.20 linux-image-5.4.0-1012-gkeop 5.4.0-1012.13 linux-image-5.4.0-1032-raspi 5.4.0-1032.35 linux-image-5.4.0-1036-kvm 5.4.0-1036.37 linux-image-5.4.0-1040-gcp 5.4.0-1040.43 linux-image-5.4.0-1041-aws 5.4.0-1041.43 linux-image-5.4.0-1041-oracle 5.4.0-1041.44 linux-image-5.4.0-1043-azure 5.4.0-1043.45 linux-image-5.4.0-70-generic 5.4.0-70.78 linux-image-5.4.0-70-generic-lpae 5.4.0-70.78 linux-image-5.4.0-70-lowlatency 5.4.0-70.78 linux-image-5.6.0-1052-oem 5.6.0-1052.56 linux-image-5.8.0-48-generic 5.8.0-48.54~20.04.1 linux-image-5.8.0-48-generic-64k 5.8.0-48.54~20.04.1 linux-image-5.8.0-48-generic-lpae 5.8.0-48.54~20.04.1 linux-image-5.8.0-48-lowlatency 5.8.0-48.54~20.04.1 linux-image-aws 5.4.0.1041.42 linux-image-azure 5.4.0.1043.41 linux-image-gcp 5.4.0.1040.49 linux-image-generic 5.4.0.70.73 linux-image-generic-64k-hwe-20.04 5.8.0.48.54~20.04.32 linux-image-generic-hwe-20.04 5.8.0.48.54~20.04.32 linux-image-generic-lpae 5.4.0.70.73 linux-image-generic-lpae-hwe-20.04 5.8.0.48.54~20.04.32 linux-image-gkeop 5.4.0.1012.15 linux-image-gkeop-5.4 5.4.0.1012.15 linux-image-kvm 5.4.0.1036.34 linux-image-lowlatency 5.4.0.70.73 linux-image-lowlatency-hwe-20.04 5.8.0.48.54~20.04.32 linux-image-oem 5.4.0.70.73 linux-image-oem-20.04 5.6.0.1052.48 linux-image-oem-20.04b 5.10.0.1019.20 linux-image-oem-osp1 5.4.0.70.73 linux-image-oracle 5.4.0.1041.38 linux-image-raspi 5.4.0.1032.67 linux-image-raspi2 5.4.0.1032.67 linux-image-virtual 5.4.0.70.73 linux-image-virtual-hwe-20.04 5.8.0.48.54~20.04.32 Ubuntu 18.04 LTS: linux-image-5.3.0-1038-raspi2 5.3.0-1038.40 linux-image-5.3.0-1041-gke 5.3.0-1041.44 linux-image-5.3.0-72-generic 5.3.0-72.68 linux-image-5.3.0-72-lowlatency 5.3.0-72.68 linux-image-5.4.0-1012-gkeop 5.4.0-1012.13~18.04.1 linux-image-5.4.0-1032-raspi 5.4.0-1032.35~18.04.1 linux-image-5.4.0-1039-gke 5.4.0-1039.41~18.04.1 linux-image-5.4.0-1040-gcp 5.4.0-1040.43~18.04.1 linux-image-5.4.0-1041-aws 5.4.0-1041.43~18.04.1 linux-image-5.4.0-1041-oracle 5.4.0-1041.44~18.04.1 linux-image-5.4.0-1043-azure 5.4.0-1043.45~18.04.1 linux-image-5.4.0-70-generic 5.4.0-70.78~18.04.1 linux-image-5.4.0-70-generic-lpae 5.4.0-70.78~18.04.1 linux-image-5.4.0-70-lowlatency 5.4.0-70.78~18.04.1 linux-image-aws 5.4.0.1041.24 linux-image-azure 5.4.0.1043.23 linux-image-gcp 5.4.0.1040.27 linux-image-generic-hwe-18.04 5.4.0.70.78~18.04.63 linux-image-generic-lpae-hwe-18.04 5.4.0.70.78~18.04.63 linux-image-gke-5.3 5.3.0.1041.24 linux-image-gke-5.4 5.4.0.1039.41~18.04.6 linux-image-gkeop-5.3 5.3.0.72.129 linux-image-gkeop-5.4 5.4.0.1012.13~18.04.13 linux-image-lowlatency-hwe-18.04 5.4.0.70.78~18.04.63 linux-image-oem 5.4.0.70.78~18.04.63 linux-image-oem-osp1 5.4.0.70.78~18.04.63 linux-image-oracle 5.4.0.1041.44~18.04.23 linux-image-raspi-hwe-18.04 5.4.0.1032.34 linux-image-raspi2-hwe-18.04 5.3.0.1038.27 linux-image-snapdragon-hwe-18.04 5.4.0.70.78~18.04.63 linux-image-virtual-hwe-18.04 5.4.0.70.78~18.04.63 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 3. Bug Fix(es): * System Crash / Core dump while deleting VMs (BZ#1897687) * various patches to stabilize the OPAL error log processing and the powernv dump processing (ESS) (BZ#1907302) * Unable to receive the signal registered using mq_notify(). (BZ#1926111) * SCTP "Address already in use" when no active endpoints from RHEL 8.2 onwards (BZ#1927522) * enable CONFIG_RANDOM_TRUST_CPU (BZ#1928027) * [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929739) * Configuring the system with non-RT kernel will hang the system (BZ#1930737) * fNIC driver needs a patch fix that addresses crash (BZ#1932460) * OVS mistakenly using local IP as tun_dst for VXLAN packets (?) (BZ#1944670) Enhancement(s): * mlx5: Hairpin Support in Switch Mode (BZ#1924690) * Trace mode enablement in IMC to facilitate perf-kvm support (perf:) (BZ#1929696) * ice: Enable Flow Director Support (BZ#1930780) 4. Bug Fix(es): * Upstream Patch for Gracefully handle DMAR units with no supported address widthsx86/vt-d (BZ#1932201) * RHEL8.1 Alpha - ISST-LTE:PNV:Witherspoon-DD2.3:woo: KDUMP hang during shutdown, lpfc loses connection to disks (rootdisk:nvme) (BZ#1934306) 4. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2021:1427 All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor 3. Solution: For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -cli.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE) 1941768 - Reports that has specified a retention should not be requeued in the sync handler 1954163 - Placeholder bug for OCP 4.6.0 extras release 5. 8) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Bug Fix(es): * kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at kernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925308) * kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree (BZ#1926369) 4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2021:1531-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1531 Issue date: 2021-05-11 CVE Names: CVE-2019-19532 CVE-2020-25211 CVE-2020-25705 CVE-2020-28374 CVE-2021-27363 CVE-2021-27364 CVE-2021-27365 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64 3. Security Fix(es): * kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211) * kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374) * kernel: out-of-bounds read in libiscsi module (CVE-2021-27364) * kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365) * kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532) * kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705) * kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can lead to corruption (BZ#1931899) * [infiniband] Backport Request to fix Multicast Sendonly joins (BZ#1937819) * [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1939791) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7): Source: kernel-3.10.0-1062.49.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.49.1.el7.noarch.rpm kernel-doc-3.10.0-1062.49.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.49.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.49.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.49.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.49.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.49.1.el7.x86_64.rpm perf-3.10.0-1062.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm python-perf-3.10.0-1062.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7): x86_64: bpftool-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.7): Source: kernel-3.10.0-1062.49.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.49.1.el7.noarch.rpm kernel-doc-3.10.0-1062.49.1.el7.noarch.rpm ppc64: bpftool-3.10.0-1062.49.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm kernel-3.10.0-1062.49.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.49.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.49.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.49.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.49.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.49.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.49.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.49.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.49.1.el7.ppc64.rpm perf-3.10.0-1062.49.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm python-perf-3.10.0-1062.49.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1062.49.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.49.1.el7.ppc64le.rpm perf-3.10.0-1062.49.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm python-perf-3.10.0-1062.49.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm s390x: bpftool-3.10.0-1062.49.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm kernel-3.10.0-1062.49.1.el7.s390x.rpm kernel-debug-3.10.0-1062.49.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.49.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.49.1.el7.s390x.rpm kernel-devel-3.10.0-1062.49.1.el7.s390x.rpm kernel-headers-3.10.0-1062.49.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.49.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.49.1.el7.s390x.rpm perf-3.10.0-1062.49.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm python-perf-3.10.0-1062.49.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.49.1.el7.s390x.rpm x86_64: bpftool-3.10.0-1062.49.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.49.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.49.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.49.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.49.1.el7.x86_64.rpm perf-3.10.0-1062.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm python-perf-3.10.0-1062.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.7): ppc64: bpftool-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.49.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.49.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.49.1.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.49.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.49.1.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.49.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.49.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.49.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-19532 https://access.redhat.com/security/cve/CVE-2020-25211 https://access.redhat.com/security/cve/CVE-2020-25705 https://access.redhat.com/security/cve/CVE-2020-28374 https://access.redhat.com/security/cve/CVE-2021-27363 https://access.redhat.com/security/cve/CVE-2021-27364 https://access.redhat.com/security/cve/CVE-2021-27365 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYJp5j9zjgjWX9erEAQhC0g/+KmsFyDRsEhl/e7YbZEIbSywgiDaA8g+8 yt3CEB4+jdNsAgtzwc1OzfRvA22nZdtiTloz7e5FcKAVtnTfrKoi0mC7cfICSdIH dX/vktbISFfwCZ5ACpqk7hJTdZNwOOvQk2n0vir0PtnMraUt4rvX3vInc7i7Zvvf TNFRn+4umvqv9cdCE7iYwFhtiwbqEZzSeel+lvhtBAstgEr+BsEsr4z84q+2sw5U pxZUWWUYYTsIda/McG5BE/kQH+ok8LNDqKwVSx3+rHTLS7PttdukFzs3UJ8GNNx/ k24ENChiuKWvqbCvtYQmRs5AoPydhuZ8fw6OsLIeqHrjIrx0O+wp+R9YZKTkp6Qk KU36WlLW1YGRumNV8FD1s2UGdk3+B9CfUetEjATOqoKz2WGi4n9kOgRUdoh7HuUQ IDsH4yqUBBneoCqjJXpM9X0pvAK4q2+B1p3dCHGfXQ5BTKViSi0afEslFIDzCzwG 3gj3oQWZWlmxuYSwwH3hC6Lxkwq5NpBFaamuyOS5VQXKC/a/OM4F+hMqnMOYuMJm OlCocozw7hCvL2SHpy5OW4Z9CBEsq/oiR/8+ugvGZXte5gxYGa28ToQMqScQo5hS 7pkZo+yxph5/PspSuVXSE1f6nofE95nyagJumeSu8mA2kU7ENTp/Tw/LcFQLIOHx F2TT4nkP8AQ=nj71 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.71

sources: NVD: CVE-2021-27363 // VULHUB: VHN-386598 // PACKETSTORM: 161952 // PACKETSTORM: 162246 // PACKETSTORM: 162247 // PACKETSTORM: 162156 // PACKETSTORM: 162478 // PACKETSTORM: 162108 // PACKETSTORM: 162528 // PACKETSTORM: 162112

AFFECTED PRODUCTS

vendor:netappmodel:cloud backupscope:eqversion: -

Trust: 1.0

vendor:linuxmodel:kernelscope:lteversion:5.11.3

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:netappmodel:solidfire baseboard management controllerscope:eqversion: -

Trust: 1.0

sources: NVD: CVE-2021-27363

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-27363
value: MEDIUM

Trust: 1.0

VULHUB: VHN-386598
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-27363
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-386598
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-27363
baseSeverity: MEDIUM
baseScore: 4.4
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 1.8
impactScore: 2.5
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-386598 // NVD: CVE-2021-27363

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2021-27363

THREAT TYPE

local

Trust: 0.1

sources: PACKETSTORM: 161952

TYPE

overflow

Trust: 0.6

sources: PACKETSTORM: 162246 // PACKETSTORM: 162247 // PACKETSTORM: 162156 // PACKETSTORM: 162108 // PACKETSTORM: 162528 // PACKETSTORM: 162112

EXTERNAL IDS

db:NVDid:CVE-2021-27363

Trust: 1.9

db:PACKETSTORMid:162117

Trust: 1.1

db:OPENWALLid:OSS-SECURITY/2021/03/06/1

Trust: 1.1

db:PACKETSTORMid:161952

Trust: 0.2

db:PACKETSTORMid:162478

Trust: 0.2

db:PACKETSTORMid:162246

Trust: 0.2

db:PACKETSTORMid:162156

Trust: 0.2

db:PACKETSTORMid:162528

Trust: 0.2

db:PACKETSTORMid:162247

Trust: 0.2

db:PACKETSTORMid:162108

Trust: 0.2

db:PACKETSTORMid:162112

Trust: 0.2

db:PACKETSTORMid:162115

Trust: 0.1

db:PACKETSTORMid:162341

Trust: 0.1

db:PACKETSTORMid:162095

Trust: 0.1

db:PACKETSTORMid:162151

Trust: 0.1

db:PACKETSTORMid:161973

Trust: 0.1

db:PACKETSTORMid:162098

Trust: 0.1

db:PACKETSTORMid:161909

Trust: 0.1

db:PACKETSTORMid:162255

Trust: 0.1

db:PACKETSTORMid:162346

Trust: 0.1

db:PACKETSTORMid:162383

Trust: 0.1

db:PACKETSTORMid:162242

Trust: 0.1

db:PACKETSTORMid:162337

Trust: 0.1

db:CNNVDid:CNNVD-202103-523

Trust: 0.1

db:VULHUBid:VHN-386598

Trust: 0.1

sources: VULHUB: VHN-386598 // PACKETSTORM: 161952 // PACKETSTORM: 162246 // PACKETSTORM: 162247 // PACKETSTORM: 162156 // PACKETSTORM: 162478 // PACKETSTORM: 162108 // PACKETSTORM: 162528 // PACKETSTORM: 162112 // NVD: CVE-2021-27363

REFERENCES

url:https://security.netapp.com/advisory/ntap-20210409-0001/

Trust: 1.1

url:http://packetstormsecurity.com/files/162117/kernel-live-patch-security-notice-lsn-0075-1.html

Trust: 1.1

url:http://www.openwall.com/lists/oss-security/2021/03/06/1

Trust: 1.1

url:https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html

Trust: 1.1

url:https://bugzilla.suse.com/show_bug.cgi?id=1182716

Trust: 1.1

url:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27363

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-27365

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-27364

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2021-27364

Trust: 0.7

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-27365

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2021-27363

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://access.redhat.com/security/team/key/

Trust: 0.6

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-3347

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3347

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-28374

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-28374

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-26708

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-0466

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-27152

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-27152

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-0466

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-26708

Trust: 0.2

url:https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1041.44

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-4887-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1043.45~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1041.44

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1052.56

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1038.40

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1039.41~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-72.68

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1019.22

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1041.43~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1019.20

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1040.43

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27171

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1043.45

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1012.13

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1027.29

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1026.27

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-48.54~20.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1041.43

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1036.37

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1012.13~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1026.28

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1032.35~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/5.4.0-70.78

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/5.8.0-48.54

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3444

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1022.24

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-70.78~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1041.44~18.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27170

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1024.25

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1032.35

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1040.43~18.04.1

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1279

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1272

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1171

Trust: 0.1

url:https://access.redhat.com/errata/rhba-2021:1427

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-2163

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20305

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1429

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25649

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.6/updating/updating-cluster

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3447

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3447

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20305

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25649

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-2163

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1081

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25211

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1531

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25705

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-19532

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25211

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19532

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1093

Trust: 0.1

sources: VULHUB: VHN-386598 // PACKETSTORM: 161952 // PACKETSTORM: 162246 // PACKETSTORM: 162247 // PACKETSTORM: 162156 // PACKETSTORM: 162478 // PACKETSTORM: 162108 // PACKETSTORM: 162528 // PACKETSTORM: 162112 // NVD: CVE-2021-27363

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 162246 // PACKETSTORM: 162247 // PACKETSTORM: 162156 // PACKETSTORM: 162478 // PACKETSTORM: 162108 // PACKETSTORM: 162528 // PACKETSTORM: 162112

SOURCES

db:VULHUBid:VHN-386598
db:PACKETSTORMid:161952
db:PACKETSTORMid:162246
db:PACKETSTORMid:162247
db:PACKETSTORMid:162156
db:PACKETSTORMid:162478
db:PACKETSTORMid:162108
db:PACKETSTORMid:162528
db:PACKETSTORMid:162112
db:NVDid:CVE-2021-27363

LAST UPDATE DATE

2024-11-07T20:55:01.584000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-386598date:2022-05-23T00:00:00
db:NVDid:CVE-2021-27363date:2022-05-23T16:00:39.467

SOURCES RELEASE DATE

db:VULHUBid:VHN-386598date:2021-03-07T00:00:00
db:PACKETSTORMid:161952date:2021-03-24T14:36:48
db:PACKETSTORMid:162246date:2021-04-20T16:17:42
db:PACKETSTORMid:162247date:2021-04-20T16:18:26
db:PACKETSTORMid:162156date:2021-04-13T15:49:34
db:PACKETSTORMid:162478date:2021-05-06T01:15:29
db:PACKETSTORMid:162108date:2021-04-07T20:04:40
db:PACKETSTORMid:162528date:2021-05-11T15:20:32
db:PACKETSTORMid:162112date:2021-04-07T20:08:52
db:NVDid:CVE-2021-27363date:2021-03-07T04:15:13.330