-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:2563-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2563 Issue date: 2021-06-29 CVE Names: CVE-2021-33034 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: kpatch-patch-4_18_0-305-1-2.el8.src.rpm kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm ppc64le: kpatch-patch-4_18_0-305-1-2.el8.ppc64le.rpm kpatch-patch-4_18_0-305-debuginfo-1-2.el8.ppc64le.rpm kpatch-patch-4_18_0-305-debugsource-1-2.el8.ppc64le.rpm kpatch-patch-4_18_0-305_3_1-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.ppc64le.rpm x86_64: kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-33034 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYNrqv9zjgjWX9erEAQjKNA//dQKf5zXmc52PZhYCnqIh0HFeA2Ly6cO3 eopyD6ChRQ2oYIAmka1LtCejqDmAZZ7QwQNLt/CK+w+Vdyp8BpH1GRMVlsultBSo hmN41mlbRi/RU6n3SU1kXA0NhexbXZmF2mX5ZE8rXaY6e3hw6jF9ZoIBWyETGdDS fyLsOUVqXL33zHXO2qimV7WXGf6SKJzR8Q73JK5KmsU5Psr/LG8N9msca4khsqi+ r3i+vdCEQMJpuTXabLFerYJkopDbBM1gnoQ0dWfgqYQV+ycHBETDH7MgQBU9CulQ 0l8mGsVi9BBqeb5O0ng90FRLkT6c6EORa/Jq+GTceoUu8x3nTgdmWJ8rmYJQwO2g tKDl+TCkCncXwvPciRIN4TaEwM03cMQRLD4CdrdxVZMiGXLdC4GrvN7GUKmXrpbA oDo7AC9SWoEZlgERUxIJ+/3/pCnlVltNc1j9aRLAegsz1hIYLeefk8sgrBAnF0ao LeazPd/kEN29ECkxW/cbZSIAL1fixAbvEcF9guxWZz0t4TfuRvnSs2gv3iOcNIFu XKjV57byojeRhJjuCb4CHLSOkILtrS5IK5hKEza8kddZXMBMdSXgCX08DvaKXCud Tyao2vH/vBllFblbWpXOCXggSZrFbW6b/I0UGVIQhPRKXOSqvqwPKEIIHoqjSE8M qG+SDwqYfUE=C/Mm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce