what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3436-01

Red Hat Security Advisory 2021-3436-01
Posted Sep 7, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3436-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-37576
SHA-256 | 35e4c1bb6d664d9f098c9b935e2360466c1554f35ce67921623a44f2c45557b8

Red Hat Security Advisory 2021-3436-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:3436-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3436
Issue date: 2021-09-07
CVE Names: CVE-2021-37576
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-305-1-5.el8.src.rpm
kpatch-patch-4_18_0-305_10_2-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_12_1-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_3_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_7_1-1-3.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305-1-5.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debuginfo-1-5.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debugsource-1-5.el8.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-3.el8_4.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=a4A+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close