what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2668-01

Red Hat Security Advisory 2021-2668-01
Posted Jul 7, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2668-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-33034
SHA-256 | ef6922d78fe37ca685b8cae5cf75ac29b614e18c9acbcdc958a5470d5277b45a

Red Hat Security Advisory 2021-2668-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:2668-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2668
Issue date: 2021-07-07
CVE Names: CVE-2021-33034
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cO0A
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close