Your review has been sent successfully

Red Hat Updates

1944
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

8 September, 2021

● High

2021-3482

All

Description:

Red Hat has released security updates to address several vulnerabilities in the following products:

  • go-toolset-1.15-golang
    • Red Hat Developer Tools (for RHEL Workstation) 1 x86_64
    • Red Hat Developer Tools (for RHEL Server) 1 x86_64
    • Red Hat Developer Tools (for RHEL Server for System Z) 1 s390x
    • Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1 ppc64le
  • kpatch-patch
    • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le
  • kernel
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
    • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
    • Red Hat Enterprise Linux for IBM z Systems 8 s390x
    • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
    • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
    • Red Hat Virtualization Host 4 for RHEL 8 x86_64
    • Red Hat Enterprise Linux for x86_64 8 x86_64
    • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
    • Red Hat Enterprise Linux for ARM 64 8 aarch64
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le
    • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64
    • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
    • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
    • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
    • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
    • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
    • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
    • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
    • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
    • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
    • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
    • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
    • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
    • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
    • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
    • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64
    • Red Hat Enterprise Linux Server 7 x86_64
    • Red Hat Enterprise Linux Workstation 7 x86_64
    • Red Hat Enterprise Linux Desktop 7 x86_64
    • Red Hat Enterprise Linux for IBM z Systems 7 s390x
    • Red Hat Enterprise Linux for Power, big endian 7 ppc64
    • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
    • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
    • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • kernel-rt
    • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64
    • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64
    • Red Hat Enterprise Linux for Real Time 7 x86_64
    • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64
  • kpatch-patch
    • Red Hat Enterprise Linux Server 7 x86_64
    • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le
    • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
    • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
    • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
    • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
    • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
    • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
    • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le
    • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64
    • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
    • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
    • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64
    • Red Hat Advanced Cluster Management 2.3.2
    • Red Hat Advanced Cluster Management for Kubernetes 2 for RHEL 8 x86_64
    • Red Hat Advanced Cluster Management for Kubernetes 2 for RHEL 7 x86_64

Threats:

An attacker could exploit these vulnerabilities by doing the following:

  • Execute arbitrary code
  • Unauthorized modification
  • Memory corruption

Best practice and Recommendations:

The CERT team encourages users to review Red Hat security advisory and apply the necessary updates:

Last updated at 8 September, 2021

Rate the content

rate-icon
up icon