exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3044-01

Red Hat Security Advisory 2021-3044-01
Posted Aug 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3044-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include bypass, out of bounds write, and privilege escalation vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-22543, CVE-2021-22555, CVE-2021-3609
SHA-256 | ae38cf4d315c5c9028eba6e515a52134f57ccd0722c43a727a4f79112a01520a

Red Hat Security Advisory 2021-3044-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:3044-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3044
Issue date: 2021-08-10
CVE Names: CVE-2021-3609 CVE-2021-22543 CVE-2021-22555
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: race condition in net/can/bcm.c leads to local privilege
escalation (CVE-2021-3609)

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-305-1-4.el8.src.rpm
kpatch-patch-4_18_0-305_10_2-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_3_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_7_1-1-2.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305-1-4.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debuginfo-1-4.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debugsource-1-4.el8.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-2.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305-1-4.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debuginfo-1-4.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debugsource-1-4.el8.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3609
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=l2X+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close