CERTFR-2021-AVI-551
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Red Hat Red Hat Enterprise Linux Server Red Hat Enterprise Linux Server (pour IBM Power LE) - Update Services pour SAP Solutions 8.1 ppc64le
Red Hat Red Hat CodeReady Linux Builder Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 8.1 x86_64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux pour Real Time - Telecommunications Update Service 8.2 x86_64
Red Hat Red Hat Enterprise Linux Server Red Hat Enterprise Linux Server - Update Services pour SAP Solutions 7.4 x86_64
Red Hat Red Hat Enterprise Linux Server Red Hat Enterprise Linux Server - Update Services pour SAP Solutions 8.1 x86_64
Red Hat Red Hat CodeReady Linux Builder Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 8.1 ppc64le
Red Hat Red Hat Enterprise Linux Server Red Hat Enterprise Linux Server - AUS 7.4 x86_64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux pour Real Time pour NFV - Telecommunications Update Service 8.4 x86_64
Red Hat Red Hat Enterprise Linux Server Red Hat Enterprise Linux Server (pour IBM Power LE) - Update Services pour SAP Solutions 7.4 ppc64le
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 8.1 s390x
Red Hat Red Hat Enterprise Linux Server Red Hat Enterprise Linux Server - TUS 7.4 x86_64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux pour Real Time 8 x86_64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 8.1 ppc64le
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux pour Real Time pour NFV 8 x86_64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux pour Real Time - Telecommunications Update Service 8.4 x86_64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux pour x86_64 - Extended Update Support 8.1 x86_64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux pour Real Time pour NFV - Telecommunications Update Service 8.2 x86_64
Red Hat Red Hat CodeReady Linux Builder Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 8.1 aarch64
Red Hat Red Hat Enterprise Linux Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 8.1 aarch64

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux Server (pour IBM Power LE) - Update Services pour SAP Solutions 8.1 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 8.1 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour Real Time - Telecommunications Update Service 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Update Services pour SAP Solutions 7.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Update Services pour SAP Solutions 8.1 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 8.1 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 7.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour Real Time pour NFV - Telecommunications Update Service 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server (pour IBM Power LE) - Update Services pour SAP Solutions 7.4 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 8.1 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 7.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour Real Time 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 8.1 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour Real Time pour NFV 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour Real Time - Telecommunications Update Service 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour x86_64 - Extended Update Support 8.1 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour Real Time pour NFV - Telecommunications Update Service 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 8.1 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 8.1 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-33034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
    },
    {
      "name": "CVE-2020-25704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25704"
    },
    {
      "name": "CVE-2020-35508",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-35508"
    },
    {
      "name": "CVE-2021-33909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
    },
    {
      "name": "CVE-2021-3347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
    },
    {
      "name": "CVE-2020-28374",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374"
    },
    {
      "name": "CVE-2021-32399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
    },
    {
      "name": "CVE-2020-26541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26541"
    }
  ],
  "initial_release_date": "2021-07-21T00:00:00",
  "last_revision_date": "2021-07-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-551",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-07-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2021:2722 du 20 juillet 2021",
      "url": "https://access.redhat.com/errata/RHSA-2021:2722"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2021:2715 du 20 juillet 2021",
      "url": "https://access.redhat.com/errata/RHSA-2021:2715"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2021:2719 du 20 juillet 2021",
      "url": "https://access.redhat.com/errata/RHSA-2021:2719"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2021:2732 du 20 juillet 2021",
      "url": "https://access.redhat.com/errata/RHSA-2021:2732"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…