var-202103-0920
Vulnerability from variot
An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables. 7.4) - noarch, x86_64
Bug Fix(es):
-
Enable CI and changelog for GitLab workflow (BZ#1930932)
-
========================================================================= Ubuntu Security Notice USN-4901-1 April 06, 2021
linux-lts-trusty vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 ESM
Summary:
Several security issues were fixed in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-27365)
It was discovered that the LIO SCSI target implementation in the Linux kernel performed insufficient identifier checking in certain XCOPY requests. An attacker with access to at least one LUN in a multiple backstore environment could use this to expose sensitive information or modify data. (CVE-2020-28374)
Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did not properly restrict access to iSCSI transport handles. A local attacker could use this to cause a denial of service or expose sensitive information (kernel pointer addresses). A local attacker could use this to cause a denial of service (system crash) or expose sensitive information (kernel memory). (CVE-2021-27364)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 ESM: linux-image-3.13.0-185-generic 3.13.0-185.236~12.04.1 linux-image-generic-lts-trusty 3.13.0.185.170
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Bug Fix(es):
-
kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at kernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925308)
-
kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree (BZ#1926369)
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2021:1071-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1071 Issue date: 2021-04-06 CVE Names: CVE-2021-27363 CVE-2021-27364 CVE-2021-27365 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Security Fix(es):
-
kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
-
kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
-
kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
Customer testing eMMC sees and intermittent boot problem on 7.8+, was not seen on 7.3 (BZ#1918916)
-
tcm loopback driver causes double-start of scsi command when work is delayed (BZ#1925652)
-
[Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1925691)
-
A patch from upstream c365c292d059 causes us to end up leaving rt_nr_boosted in an inconsistent state, which causes a hard lockup. (BZ#1928082)
-
[RHEL7.9.z] Add fix to update snd_wl1 in bulk receiver fast path (BZ#1929804)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-1160.24.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.24.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm perf-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-1160.24.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.24.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm perf-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-1160.24.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm
ppc64: bpftool-3.10.0-1160.24.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-3.10.0-1160.24.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debug-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.24.1.el7.ppc64.rpm kernel-devel-3.10.0-1160.24.1.el7.ppc64.rpm kernel-headers-3.10.0-1160.24.1.el7.ppc64.rpm kernel-tools-3.10.0-1160.24.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.ppc64.rpm perf-3.10.0-1160.24.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm python-perf-3.10.0-1160.24.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1160.24.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debug-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-devel-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-headers-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-tools-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.ppc64le.rpm perf-3.10.0-1160.24.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm python-perf-3.10.0-1160.24.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1160.24.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm kernel-3.10.0-1160.24.1.el7.s390x.rpm kernel-debug-3.10.0-1160.24.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.24.1.el7.s390x.rpm kernel-devel-3.10.0-1160.24.1.el7.s390x.rpm kernel-headers-3.10.0-1160.24.1.el7.s390x.rpm kernel-kdump-3.10.0-1160.24.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.24.1.el7.s390x.rpm perf-3.10.0-1160.24.1.el7.s390x.rpm perf-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm python-perf-3.10.0-1160.24.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-1160.24.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm perf-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.24.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-1160.24.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.24.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm perf-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-27363 https://access.redhat.com/security/cve/CVE-2021-27364 https://access.redhat.com/security/cve/CVE-2021-27365 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYGwp7tzjgjWX9erEAQgQXQ//b1YLCLj3RXDop9pRP30zQj7xj3xDYBK5 7FLTR7K6HVYynrzKBJ87TyJkuhaPpTi8452HYHjLaYt6VYa+j1Jr+PVQr+ZaO+Rz iSRl3Sr5NYynAt9g2vNp6tfeeYPddVSpDpxkUr84EDRZ9Jg8tYtLkanRT9cH02gs +TYPCUZn/2Ii6YQjksIZmv6VVUZepMaO/kDDEi89ivGCffaMvS70Z86498XawgeM eJttBvztEv5K6wvaRtnJegmeonYKxouP1FYDyXh+WAG6zjQDcUEWUKgwdGGn+mXb k4T6F/ktCAx7wSKgt4kMvVmvzOc5jScJ2V0aK3rvm5LnqHoNin5syGOIHm6BM5Jp KTO6MGa9ex7xQdz/pNU/4aqxtKK0G4ceL8xjEGpei5U0gIEXuK4KFySa1bDQa2Xd eN2VtwzajY2tvCe7FrKuwKGb6HyIQK39C8hUHsD2x+JwLCxb12DWBY0ulJzh2C2l LPwWFWMhJqH2GG2wIKh6msCQOMJOGO3zwLtkGMj5dXrmDBHhkkT1FZnL0DdDxL3m JGija+Tr50EFGBFZvS1brChBEqwHqklkUQ3nWVXDj8ipRXJMOOGHbssw9FqnX01B qF414rmDTU1tBHc7bPo8/q5zMXKV5vOixRplzs0sw0hlBJKjvlpVpDMiseo3crlj ghAOW9EzFXk=pxZs -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 7.7) - ppc64, ppc64le, x86_64
Bug Fix(es):
-
memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can lead to corruption (BZ#1931899)
-
[infiniband] Backport Request to fix Multicast Sendonly joins (BZ#1937819)
-
[Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1939791)
-
8) - aarch64, noarch, ppc64le, s390x, x86_64
Bug Fix(es):
-
race condition when creating child sockets from syncookies (BZ#1915529)
-
On System Z, a hash needs state randomized for entropy extraction (BZ#1915816)
-
scsi: target: core_tmr_abort_task() reporting multiple aborts for the same se_cmd->tag (BZ#1918354)
-
[mlx5] VF interface stats are not reflected in "ip -s link show" / "ifconfig
" commands (BZ#1921060) -
Win10 guest automatic reboot after migration in Win10 and WSL2 on Intel hosts (BZ#1923281)
-
[RHEL 8.3] Repeated messages - Unable to burst-read optrom segment (BZ#1924222)
-
Backport bug fix RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz (BZ#1924691)
-
[Cisco 8.3] RHEL/Cent 8.2 fNIC driver needs a patch fix that addresses crash (BZ#1925186)
-
RHEL8.3 - The kernel misdetects zCX with z/VM (BZ#1925508)
-
Backport 22e4663e91 ("mm/slub: fix panic in slab_alloc_node()") (BZ#1925511)
-
SCTP "Address already in use" when no active endpoints from RHEL 8.2 onwards (BZ#1927521)
-
lpfc: Fix initial FLOGI failure due to BBSCN not supported (BZ#1927921)
-
[mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929738)
-
Unexpected thread movement with AMD Milan compared to Rome (BZ#1929740)
-
rpmbuild cannot build the userspace RPMs in the kernel package when the kernel itself is not built (BZ#1929910)
-
[Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930168)
-
Configuring the system with non-RT kernel will hang the system (BZ#1930735)
-
Upstream Patch for Gracefully handle DMAR units with no supported address widthsx86/vt-d (BZ#1932199)
-
gfs2: Deadlock between gfs2_{create_inode,inode_lookup} and delete_work_func (BZ#1937109)
-
Failing on tsx-ctrl when the flag doesn't change anything (BZ#1939013)
Enhancement(s):
-
RFE: Backport all Audit enhancements and fixes up to version 5.10-rc1 (BZ#1907520)
-
RHEL8.4: Update the target driver (BZ#1918363)
-
[Mellanox 8.4 FEAT] mlx5: Hairpin Support in Switch Mode (BZ#1924689)
4
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0920", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "kernel", "scope": "lte", "trust": 1.0, "vendor": "linux", "version": "5.11.3" }, { "model": "solidfire baseboard management controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "cloud backup", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" } ], "sources": [ { "db": "NVD", "id": "CVE-2021-27363" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.11.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-27363" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "162242" }, { "db": "PACKETSTORM", "id": "162341" }, { "db": "PACKETSTORM", "id": "162108" }, { "db": "PACKETSTORM", "id": "162098" }, { "db": "PACKETSTORM", "id": "162528" }, { "db": "PACKETSTORM", "id": "162112" } ], "trust": 0.6 }, "cve": "CVE-2021-27363", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 4.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-386598", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.8, "impactScore": 2.5, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-27363", "trust": 1.0, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-386598", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-386598" }, { "db": "NVD", "id": "CVE-2021-27363" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport\u0027s handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module\u0027s global variables. 7.4) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* Enable CI and changelog for GitLab workflow (BZ#1930932)\n\n4. =========================================================================\nUbuntu Security Notice USN-4901-1\nApril 06, 2021\n\nlinux-lts-trusty vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-27365)\n\nIt was discovered that the LIO SCSI target implementation in the Linux\nkernel performed insufficient identifier checking in certain XCOPY\nrequests. An attacker with access to at least one LUN in a multiple\nbackstore environment could use this to expose sensitive information or\nmodify data. (CVE-2020-28374)\n\nAdam Nichols discovered that the iSCSI subsystem in the Linux kernel did\nnot properly restrict access to iSCSI transport handles. A local attacker\ncould use this to cause a denial of service or expose sensitive information\n(kernel pointer addresses). A local attacker could use this to cause a\ndenial of service (system crash) or expose sensitive information (kernel\nmemory). (CVE-2021-27364)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 ESM:\n linux-image-3.13.0-185-generic 3.13.0-185.236~12.04.1\n linux-image-generic-lts-trusty 3.13.0.185.170\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at\nkernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925308)\n\n* kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree\n(BZ#1926369)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2021:1071-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:1071\nIssue date: 2021-04-06\nCVE Names: CVE-2021-27363 CVE-2021-27364 CVE-2021-27365\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. \n\nSecurity Fix(es):\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: iscsi: unrestricted access to sessions and handles\n(CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* Customer testing eMMC sees and intermittent boot problem on 7.8+, was not\nseen on 7.3 (BZ#1918916)\n\n* tcm loopback driver causes double-start of scsi command when work is\ndelayed (BZ#1925652)\n\n* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4\n(BZ#1925691)\n\n* A patch from upstream c365c292d059 causes us to end up leaving\nrt_nr_boosted in an inconsistent state, which causes a hard lockup. \n(BZ#1928082)\n\n* [RHEL7.9.z] Add fix to update snd_wl1 in bulk receiver fast path\n(BZ#1929804)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem\n1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles\n1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-1160.24.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.24.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.24.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-1160.24.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.24.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.24.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-1160.24.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.24.1.el7.noarch.rpm\n\nppc64:\nbpftool-3.10.0-1160.24.1.el7.ppc64.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debug-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-devel-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-headers-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-tools-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.ppc64.rpm\nperf-3.10.0-1160.24.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\npython-perf-3.10.0-1160.24.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-3.10.0-1160.24.1.el7.ppc64le.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.ppc64le.rpm\nperf-3.10.0-1160.24.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\npython-perf-3.10.0-1160.24.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\n\ns390x:\nbpftool-3.10.0-1160.24.1.el7.s390x.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-debug-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-devel-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-headers-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-kdump-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-1160.24.1.el7.s390x.rpm\nperf-3.10.0-1160.24.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\npython-perf-3.10.0-1160.24.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-1160.24.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-1160.24.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.24.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.24.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-27363\nhttps://access.redhat.com/security/cve/CVE-2021-27364\nhttps://access.redhat.com/security/cve/CVE-2021-27365\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nghAOW9EzFXk=pxZs\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 7.7) - ppc64, ppc64le, x86_64\n\n3. \n\nBug Fix(es):\n\n* memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can\nlead to corruption (BZ#1931899)\n\n* [infiniband] Backport Request to fix Multicast Sendonly joins\n(BZ#1937819)\n\n* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4\n(BZ#1939791)\n\n4. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* race condition when creating child sockets from syncookies (BZ#1915529)\n\n* On System Z, a hash needs state randomized for entropy extraction\n(BZ#1915816)\n\n* scsi: target: core_tmr_abort_task() reporting multiple aborts for the\nsame se_cmd-\u003etag (BZ#1918354)\n\n* [mlx5] VF interface stats are not reflected in \"ip -s link show\" /\n\"ifconfig \u003cvf\u003e\" commands (BZ#1921060)\n\n* Win10 guest automatic reboot after migration in Win10 and WSL2 on Intel\nhosts (BZ#1923281)\n\n* [RHEL 8.3] Repeated messages - Unable to burst-read optrom segment\n(BZ#1924222)\n\n* Backport bug fix RDMA/umem: Prevent small pages from being returned by\nib_umem_find_best_pgsz (BZ#1924691)\n\n* [Cisco 8.3] RHEL/Cent 8.2 fNIC driver needs a patch fix that addresses\ncrash (BZ#1925186)\n\n* RHEL8.3 - The kernel misdetects zCX with z/VM (BZ#1925508)\n\n* Backport 22e4663e91 (\"mm/slub: fix panic in slab_alloc_node()\")\n(BZ#1925511)\n\n* SCTP \"Address already in use\" when no active endpoints from RHEL 8.2\nonwards (BZ#1927521)\n\n* lpfc: Fix initial FLOGI failure due to BBSCN not supported (BZ#1927921)\n\n* [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929738)\n\n* Unexpected thread movement with AMD Milan compared to Rome (BZ#1929740)\n\n* rpmbuild cannot build the userspace RPMs in the kernel package when the\nkernel itself is not built (BZ#1929910)\n\n* [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to\nadd memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930168)\n\n* Configuring the system with non-RT kernel will hang the system\n(BZ#1930735)\n\n* Upstream Patch for Gracefully handle DMAR units with no supported address\nwidthsx86/vt-d (BZ#1932199)\n\n* gfs2: Deadlock between gfs2_{create_inode,inode_lookup} and\ndelete_work_func (BZ#1937109)\n\n* Failing on tsx-ctrl when the flag doesn\u0027t change anything (BZ#1939013)\n\nEnhancement(s):\n\n* RFE: Backport all Audit enhancements and fixes up to version 5.10-rc1\n(BZ#1907520)\n\n* RHEL8.4: Update the target driver (BZ#1918363)\n\n* [Mellanox 8.4 FEAT] mlx5: Hairpin Support in Switch Mode (BZ#1924689)\n\n4", "sources": [ { "db": "NVD", "id": "CVE-2021-27363" }, { "db": "VULHUB", "id": "VHN-386598" }, { "db": "PACKETSTORM", "id": "162242" }, { "db": "PACKETSTORM", "id": "162341" }, { "db": "PACKETSTORM", "id": "162115" }, { "db": "PACKETSTORM", "id": "162108" }, { "db": "PACKETSTORM", "id": "162098" }, { "db": "PACKETSTORM", "id": "162528" }, { "db": "PACKETSTORM", "id": "162112" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-27363", "trust": 1.8 }, { "db": "PACKETSTORM", "id": "162117", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/03/06/1", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "162115", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162341", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162528", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162098", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162108", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162242", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162112", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "161952", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162478", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162095", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162246", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162156", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162151", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161973", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162247", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161909", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162255", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162383", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162337", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-202103-523", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-386598", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-386598" }, { "db": "PACKETSTORM", "id": "162242" }, { "db": "PACKETSTORM", "id": "162341" }, { "db": "PACKETSTORM", "id": "162115" }, { "db": "PACKETSTORM", "id": "162108" }, { "db": "PACKETSTORM", "id": "162098" }, { "db": "PACKETSTORM", "id": "162528" }, { "db": "PACKETSTORM", "id": "162112" }, { "db": "NVD", "id": "CVE-2021-27363" } ] }, "id": "VAR-202103-0920", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-386598" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:03:59.447000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2021-27363" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20210409-0001/" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/162117/kernel-live-patch-security-notice-lsn-0075-1.html" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2021/03/06/1" }, { "trust": 1.1, "url": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html" }, { "trust": 1.1, "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182716" }, { "trust": 1.1, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27364" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27363" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27365" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-27364" }, { "trust": 0.6, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.6, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-27365" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-27363" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28374" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-28374" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3347" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26708" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0466" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-27152" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27152" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3347" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-0466" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-26708" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14351" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14351" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:1267" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:1373" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-4901-1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:1081" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:1071" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25211" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:1531" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25705" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19532" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25705" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25211" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19532" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:1093" } ], "sources": [ { "db": "VULHUB", "id": "VHN-386598" }, { "db": "PACKETSTORM", "id": "162242" }, { "db": "PACKETSTORM", "id": "162341" }, { "db": "PACKETSTORM", "id": "162115" }, { "db": "PACKETSTORM", "id": "162108" }, { "db": "PACKETSTORM", "id": "162098" }, { "db": "PACKETSTORM", "id": "162528" }, { "db": "PACKETSTORM", "id": "162112" }, { "db": "NVD", "id": "CVE-2021-27363" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-386598" }, { "db": "PACKETSTORM", "id": "162242" }, { "db": "PACKETSTORM", "id": "162341" }, { "db": "PACKETSTORM", "id": "162115" }, { "db": "PACKETSTORM", "id": "162108" }, { "db": "PACKETSTORM", "id": "162098" }, { "db": "PACKETSTORM", "id": "162528" }, { "db": "PACKETSTORM", "id": "162112" }, { "db": "NVD", "id": "CVE-2021-27363" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-07T00:00:00", "db": "VULHUB", "id": "VHN-386598" }, { "date": "2021-04-20T16:13:12", "db": "PACKETSTORM", "id": "162242" }, { "date": "2021-04-27T15:18:39", "db": "PACKETSTORM", "id": "162341" }, { "date": "2021-04-07T20:09:28", "db": "PACKETSTORM", "id": "162115" }, { "date": "2021-04-07T20:04:40", "db": "PACKETSTORM", "id": "162108" }, { "date": "2021-04-06T14:36:05", "db": "PACKETSTORM", "id": "162098" }, { "date": "2021-05-11T15:20:32", "db": "PACKETSTORM", "id": "162528" }, { "date": "2021-04-07T20:08:52", "db": "PACKETSTORM", "id": "162112" }, { "date": "2021-03-07T04:15:13.330000", "db": "NVD", "id": "CVE-2021-27363" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-23T00:00:00", "db": "VULHUB", "id": "VHN-386598" }, { "date": "2022-05-23T16:00:39.467000", "db": "NVD", "id": "CVE-2021-27363" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "162115" } ], "trust": 0.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat Security Advisory 2021-1267-01", "sources": [ { "db": "PACKETSTORM", "id": "162242" } ], "trust": 0.1 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow", "sources": [ { "db": "PACKETSTORM", "id": "162242" }, { "db": "PACKETSTORM", "id": "162341" }, { "db": "PACKETSTORM", "id": "162108" }, { "db": "PACKETSTORM", "id": "162098" }, { "db": "PACKETSTORM", "id": "162528" }, { "db": "PACKETSTORM", "id": "162112" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.