exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2720-01

Red Hat Security Advisory 2021-2720-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2720-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-33034, CVE-2021-33909
SHA-256 | 4ed594fb576d3f8b864ea7e28b5b4e3fa88ef75b4717b44ff007afb33ec36a7b

Red Hat Security Advisory 2021-2720-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:2720-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2720
Issue date: 2021-07-20
CVE Names: CVE-2021-33034 CVE-2021-33909
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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FptP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close