-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1159
                       kpatch-patch security update
                               7 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27365 CVE-2021-27364 

Reference:         ESB-2021.1101
                   ESB-2021.1050

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1069

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:1069-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1069
Issue date:        2021-04-06
CVE Names:         CVE-2021-27364 CVE-2021-27365 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_11_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_15_2-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_21_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_2_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_2_2-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_6_1-1-5.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-5.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ew44
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYGz6NONLKJtyKPYoAQgT3w//YWgRKkK3CRU0ACTDM3CoBfOKINUQM6kh
yw6+HdFdJIhzCoVa9jCODVHpRqOgU79miW45qbhN09xKJ6/pniD29kbe/mWSbN1o
aeXy9fn9DzxBP/4uHem+RyJyGR/PMxROe4fGpxWc+KU2OMciXWF9Jt4z/G5Y+/sh
lfgKG4O9FXd9876jiI4VVDcuOyf+AKfzGuQK4ldBmchnmtl/IVU7z5gJR5xvpP6U
ri/9nD9RgWae3rS3v/Y1+yXRtnlklQW97+v2gYgCfpRhDOHcSegHpwzG9QdWWEf7
qWUR4DiWjyA7clTOuxZAxmFdNL8gXfnkoXhwDOmC+jsjxU8wUdWdwJrC3QMevpwr
DT+s74+FfrH5yFr+YufPViIYbhfu7gMjCNWc+rTxiVl3YyNJDnR8+qIX2dDeFc0O
OxqXlwMFPsuO4wmin20XfzG9sSpPFZW/zOn1dbvk8LIIpb8L6LhSv7yDzCGFVpae
xg8QU3pr8H+BwKFB80SSi5+Sh5VF0Szd+0k1I01WmWZogpm1NPRhu5UUhSHjCAYs
rVWy2KaUY1M/fi0nMAr24Fl+Z65d13abD80abs7nrYc8WlnSqM3gQn3WBnMikNni
ER8ocRAR5//J1PrxYiwrBUoOeThCK/4s4dZitRyM+hI09J0ENpyUnLhYDm3FYsGT
Cf+bA9TayJY=
=m+EZ
-----END PGP SIGNATURE-----