-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:1377-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1377 Issue date: 2021-04-27 CVE Names: CVE-2020-28374 CVE-2021-27364 CVE-2021-27365 ===================================================================== 1. Summary: An update is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374) * kernel: out-of-bounds read in libiscsi module (CVE-2021-27364) * kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module 6. Package List: Red Hat Enterprise Linux Server EUS (v. 7.6): Source: kpatch-patch-3_10_0-957_54_1-1-3.el7.src.rpm kpatch-patch-3_10_0-957_56_1-1-3.el7.src.rpm kpatch-patch-3_10_0-957_58_2-1-3.el7.src.rpm kpatch-patch-3_10_0-957_61_1-1-3.el7.src.rpm kpatch-patch-3_10_0-957_61_2-1-3.el7.src.rpm kpatch-patch-3_10_0-957_62_1-1-3.el7.src.rpm kpatch-patch-3_10_0-957_65_1-1-3.el7.src.rpm kpatch-patch-3_10_0-957_66_1-1-3.el7.src.rpm kpatch-patch-3_10_0-957_70_1-1-2.el7.src.rpm ppc64le: kpatch-patch-3_10_0-957_54_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_54_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_56_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_56_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_58_2-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_58_2-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_2-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_2-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_62_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_62_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_65_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_65_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_66_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_66_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_70_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-957_70_1-debuginfo-1-2.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-957_54_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_54_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_56_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_56_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_58_2-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_58_2-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_2-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_2-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_62_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_62_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_65_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_65_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_66_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_66_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_70_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-957_70_1-debuginfo-1-2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-28374 https://access.redhat.com/security/cve/CVE-2021-27364 https://access.redhat.com/security/cve/CVE-2021-27365 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYIfMitzjgjWX9erEAQiowg/+JNPpL5IrYjfRb5Rzmb3deEPlASxTbXGT VoOI+MC7WqXMPXGNJ/rCR/hbAPjT+GDDna0jELyS9zV0NthxyJpAgAZa6gJkGkGN 9U36kLn8taRsyE9ICi1XXGlKvPdUDZjZWTSzpcY00tL9XH3R6wdFSUUSbcxi/GuM Y/xsjuJy2+wrPU7vnlWcTbb/tHod4J1UbyggTnFnvNqCGmJdvr8Jb7hFnycv7ajB r+1Dm1umCFG+jMlnDlmIX5OfQ/4Hd6c+o7BGID8czWhwewO74m4txq6RIoWSuXc+ K9eeFZwXemN+KazE5nndlC8SJMrVZHAU0No3kacMiwtqpGclbwxT+/U+vX9VkP50 NMbtwq37OvfggQhFFinlF4jx+8EYRmYHDGtCtVhPdW2L3TcGeCmf9NX5bU0XGhoQ JbMhBtTJm7M0fNIDZuqBvYrFQvVzOOtGGPgxoRYUsLMxwAcQFXAQ++bTjCObL9jM 96xCDwAjpaUkuhv0Bae9g+h6ioibDSfPhWqUVWGUPW1sMwhxUwADc5MUvj0SSopN vHSDC7NdiizF7gn+54T82cUFm6GNb2kapGlLGycdaQC6bQrwK8pMtI4+xiO+Pl0B DMBhIvYEJ6FekojLAnXitTNaXiBVb0XHki7V6H3mfWOy4OniL5AQeUXtev3w9l4i NNsuzgxtDn0= =sh9e -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce