exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3181-01

Red Hat Security Advisory 2021-3181-01
Posted Aug 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3181-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include bypass and out of bounds write vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-22543, CVE-2021-22555, CVE-2021-32399
SHA-256 | ebd81c13fdd75aa9a29ef494c70017048d00231cdf540dabb309fbc3d526a9f2

Red Hat Security Advisory 2021-3181-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:3181-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3181
Issue date: 2021-08-17
CVE Names: CVE-2021-22543 CVE-2021-22555 CVE-2021-32399
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

* kernel: race condition for removal of the HCI controller (CVE-2021-32399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.src.rpm
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.src.rpm
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-12.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-12.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_27_1-1-12.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-12.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-12.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-32399
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Oygy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close