-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:2731-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2731 Issue date: 2021-07-20 CVE Names: CVE-2021-3347 CVE-2021-33034 CVE-2021-33909 ==================================================================== 1. Summary: An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909) * kernel: Use after free via PI futex state (CVE-2021-3347) * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer 6. Package List: Red Hat Enterprise Linux Server E4S (v. 7.6): Source: kpatch-patch-3_10_0-957_58_2-1-4.el7.src.rpm kpatch-patch-3_10_0-957_61_1-1-4.el7.src.rpm kpatch-patch-3_10_0-957_61_2-1-4.el7.src.rpm kpatch-patch-3_10_0-957_62_1-1-4.el7.src.rpm kpatch-patch-3_10_0-957_65_1-1-4.el7.src.rpm kpatch-patch-3_10_0-957_66_1-1-4.el7.src.rpm kpatch-patch-3_10_0-957_70_1-1-3.el7.src.rpm kpatch-patch-3_10_0-957_72_1-1-1.el7.src.rpm kpatch-patch-3_10_0-957_76_1-1-1.el7.src.rpm ppc64le: kpatch-patch-3_10_0-957_58_2-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_58_2-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_2-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_2-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_62_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_62_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_65_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_65_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_66_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_66_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_70_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_70_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_72_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_72_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_76_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_76_1-debuginfo-1-1.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-957_58_2-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_58_2-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_2-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_2-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_62_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_62_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_65_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_65_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_66_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_66_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_70_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_70_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_72_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_72_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_76_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_76_1-debuginfo-1-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3347 https://access.redhat.com/security/cve/CVE-2021-33034 https://access.redhat.com/security/cve/CVE-2021-33909 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-006 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYPdkc9zjgjWX9erEAQiJ3w/9HAYr7UlbQ/KanbPR6QXuB78khPPhGuql Ld8Qmkw953kGt5dTwse3jIoBsvFHuVBIN2SYClUHKu3O/9kb4KJkOgVut3eGiIOX 3McPbK92FbUr4TPokIrukeqCjwGtlKCsoA+1Md5c2EEft+EsjIDYMU3EgI0rx/OP trL5Zf+/uJVybTH5eJWSrQCWkpDRQJpxKLjxOlV0hpbUy2q3RhYzdybaS0/TqRAa YtcAxSIOjm+eQU94hheskJE75hnC/NtftPIQBQ/I3taoN0S2KfVqidhTaOiPG111 Wx0u0cZN/GNxjfxS/CAFo1sub4W0fMoU8aXgnr+cp64hA8UXpeP6MO8qsW77xQfE xocNt3U26jadRLJLs2ijcdpXtCONuGV78L4fqlyFX22WOyArUV09c9ooGOyan8MI B8M/q9wUpj6YGzl59zU4GOVFnhP6UtWkvOfAwsZ/dTVQuo5zmW+I5xYpmIT2SUDj DuwuoexvJ+cpfiEOuuMn5YUYCSYn87ApIYHy5QXAsNSrjXmqaY7CRKZ4vxdDhA1m AWVJptI/Z9A/785lPrP3q4UDGsqxrOfDJgzDFgu4awWe/olJ/iuW+TnaEN8vpCoG o3JkDSTxSZV9AWVC7X4v8b7dAv/QaAxS/xSRBw4FcvFamGL9QyKyi7bGQ7pwqnpS lFIAzFpRPkU=bHsx -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce