exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3442-01

Red Hat Security Advisory 2021-3442-01
Posted Sep 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3442-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-3609, CVE-2021-3715, CVE-2021-37576
SHA-256 | 8fd04dbe8f09d552e79fbc09b0887b18d18b39f9ca0caf03b6dd1a1df65d43a8

Red Hat Security Advisory 2021-3442-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:3442-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3442
Issue date: 2021-09-07
CVE Names: CVE-2021-3609 CVE-2021-3715 CVE-2021-37576
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: race condition in net/can/bcm.c leads to local privilege
escalation (CVE-2021-3609)

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.src.rpm
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.src.rpm
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.src.rpm
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3609
https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cy7m
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close