-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:3523-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3523 Issue date: 2021-09-14 CVE Names: CVE-2021-3347 CVE-2021-22555 CVE-2021-32399 ===================================================================== 1. Summary: An update is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: Use after free via PI futex state (CVE-2021-3347) * kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555) * kernel: race condition for removal of the HCI controller (CVE-2021-32399) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c 6. Package List: Red Hat Enterprise Linux Server E4S (v. 7.7): Source: kpatch-patch-3_10_0-1062_36_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1062_37_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1062_40_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1062_43_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1062_45_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1062_46_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_49_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1062_51_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1062_52_2-1-1.el7.src.rpm ppc64le: kpatch-patch-3_10_0-1062_36_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_36_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_37_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_37_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_40_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_40_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_43_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_43_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_45_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_45_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_46_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_46_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_49_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_49_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_51_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_51_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_52_2-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_52_2-debuginfo-1-1.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-1062_36_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_36_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_37_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_37_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_40_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_40_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_43_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_43_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_45_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_45_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_46_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_46_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_49_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_49_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_51_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_51_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_52_2-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_52_2-debuginfo-1-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3347 https://access.redhat.com/security/cve/CVE-2021-22555 https://access.redhat.com/security/cve/CVE-2021-32399 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYUBhS9zjgjWX9erEAQgtCw//QoN/y7PJZcItXUeL9m+QCkoiRVEMI1CA Ud6AeNj/m/NQ1DQTz1mPqzYDdjr9Mu7eJoTEbkAnSm+NlUCZ7pOzMLK3SeY0jK2a yaqKcYxIa5L7S34WuPPLU5NqkSlGV8UGwD1wP+A9qDyE4jkVmnivO/V3kLayUCiz g+/SZgUoQXwoM6xf5UhBlqds+5m/WminITkXZkDaviKfmCufU0xhSJCA8AmsnOvw OhgGZsi/IGCw7pIBzELTNSw3S611BPHTyCDNHJ24P6NOzXWGqRIrHe8AVFf4jx9O cDD/ixAf/1jFy3BrVS8u3sSUlESys/CJmsEgI4TCa6f3lmX5wZJV0X3z6qWDEdDC BtM+iabkj8mR26yb8JJBGNvsd56Dq562NecrHBoi/8HByx6NbanQkQENveQ6qkQQ ojt45r33+XFE/572RIT1E35FGE2Ex8UGFDCIKyffhulkIlA9nEUd/S1YQZUpB3WF 2EpuCAd3HUMhTkF+0PxyatERKB0i7vW31xgphnCHEhDYpt5j/G/LA/Bolz7TiXSf zlD2gGoHvJ5Pwd6D1+snRMYTHi4J6uzmlgbzq7bjpKdGMb6OjI1ckwhbIvIKdHrY wZSSYm/GbAYaf8Fp+T/PNTnFGazk5ByaCOnWbkd2IXpBMKfWfSKji/DERYfnARkV DUGJ+CqcgSs= =5zeL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce