exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4000-01

Red Hat Security Advisory 2021-4000-01
Posted Oct 26, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4000-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2021-22543, CVE-2021-37576
SHA-256 | 687e6d95703af3939c1fbae107846e79e2e06ca26cf7b539e366f8c2efeaba20

Red Hat Security Advisory 2021-4000-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:4000-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4000
Issue date: 2021-10-26
CVE Names: CVE-2021-22543 CVE-2021-37576
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.7 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kpatch-patch-3_10_0-1062_40_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1062_43_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1062_45_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1062_46_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1062_49_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1062_51_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1062_52_2-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_56_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062_40_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_43_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_45_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_46_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_49_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062_40_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_43_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_45_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_46_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_49_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYXgrK9zjgjWX9erEAQiGtw//QonqRz7zOIHZ3XQnDWFehg8EvqaZU0Hv
O68iuV8cV2isPbTpLywy7EWH1zwtxT1UNKSVoNmxFsBVUT7JEJWka9TEQtZGeXiq
2UrwOBbzzPSdffbDqGktUbsHN/pVjg70wyJYsENiDL8Qe/cSyLlDlww5U6IEvWP4
OzoN+950ja7Hr33DRsZ3TTiviLCqrxsS4yoJNBXQiw8k4LZ3wMsSwpAWBKth+l0+
KWcNWVjyE7rz7Krc6agkxmO9lJK0nV3h8qlYWAsnsDc2CDkcIWPvMjXKMf7Eit7o
zaWps9C+1Co5GE5wJV2UU2cMlmquZuVSn9uL5bT24R35NJzhiQdH2XTsi4wtxknp
419Icmxc8UVHeUWowlvDL9yK0L2uDp/BftjpWbs9Nr9W+oa4jgN5pTnSFC7A5FDk
ncVqfMxPkJRQ3RVBstA6xqlPd1ZH5M4B+0O7XsN0nAUz0LFAPQIvZ6yQzmJjiRzE
K4KWQOTpJ5qsL/7EkSF5Y81TkLe/V1DxG5MaTeOryIv4gRPyDIhq86/Mx+Z5yu7k
zuy5MQwIko/vOZMe6LOJ/hBtTIP4dQGlcrpIk+6mO83436fEwU4soaNVcildjYIw
hI5N9taO5AbgmWBdMvAc6Ne0kmmFL8AreThvG5UWdFnpDUskdoWys4pgxvMc/rIu
zuLrOOTUBY0=
=VcAB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close