exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3443-01

Red Hat Security Advisory 2021-3443-01
Posted Sep 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3443-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0512, CVE-2021-3715, CVE-2021-37576
SHA-256 | 5b8c3c448287f0064a6a319c7d24ad818587e9199002eb8210b5442d82ba82f7

Red Hat Security Advisory 2021-3443-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:3443-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3443
Issue date: 2021-09-07
CVE Names: CVE-2021-0512 CVE-2021-3715 CVE-2021-37576
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: out-of-bounds write due to a heap buffer overflow in
__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.src.rpm
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-12.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-12.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-12.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-12.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0512
https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PeEH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close