-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:2729-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2729 Issue date: 2021-07-20 CVE Names: CVE-2021-33034 CVE-2021-33909 ==================================================================== 1. Summary: An update is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909) * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer 6. Package List: Red Hat Enterprise Linux Server EUS (v. 7.7): Source: kpatch-patch-3_10_0-1062_30_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_31_2-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_31_3-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_33_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_36_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_37_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_40_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_43_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_45_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_46_1-1-3.el7.src.rpm kpatch-patch-3_10_0-1062_49_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_51_1-1-1.el7.src.rpm ppc64le: kpatch-patch-3_10_0-1062_30_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_30_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_31_2-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_31_2-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_31_3-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_31_3-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_33_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_33_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_36_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_36_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_37_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_37_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_40_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_40_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_43_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_43_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_45_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_45_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_46_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_46_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_49_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_49_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_51_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_51_1-debuginfo-1-1.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-1062_30_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_30_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_31_2-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_31_2-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_31_3-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_31_3-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_33_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_33_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_36_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_36_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_37_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_37_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_40_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_40_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_43_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_43_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_45_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_45_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_46_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_46_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_49_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_49_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_51_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_51_1-debuginfo-1-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-33034 https://access.redhat.com/security/cve/CVE-2021-33909 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-006 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYPdqx9zjgjWX9erEAQh/bRAAoeLh1gzAJtcdox3z6M8/gqXYBYY4yE7A OMnFFYcJOxjD1+lmXI7RGVT/IbGn2z2mGfSEvPsOIzre+/xOVLj8/jPQrg9hdQ7c m5JHsxy8vcXq/cnVfsvgTN7sGH3+uWMK41PTwzLkqEsqrDxXIFVV8rKujUr7HtC+ naN+JoLxFSwit7c92q5Ec0xmNZvAUqQKlFh2ht7XkFyTcnvEb5PfWCrG3qwuqljw B0MtfDb+qfOL/UmPkTGVXWd6lOgZcJAsnLGCLJqn3qYUw4NQsaVgDcRS4MGllydB Eg5cfivB5+QkmdYavzefqrFOdjgBlkz3JqAjIFKKUu3RLrXlmLgZI0XT8G+BiGAL jkfQjX0DCvXsVUAQhdOJOYGTOmkERBZc9TkxmWoyX8+pBaD6v5S6DxY2FKTeld0c hr0DGH4b1d7urej4PRh77Hy4oiD4KzvoHPhMPVKejJZX8hdn0d4ZTzptlOvExJsO fwNnr/SsvOqDuO+e5sMsZM1/MH+p8/rwQarDPwPQPDxxJU6ZVs82XwBpNXKlA/nI 29b4Kwp/LcBa0YEW2ANT3XKy3XlQoAFHI2rGNzaEptX0rb28+qzIiwl6Fxe8nIPZ Sm4DhaaZF3rpSNsEKxQYsEulqQtKtUAC04+ZVm4ZabKfGA/N3h7PuaN1KznXg0XU Ky4OR8MeybA=if7Y -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce