-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1341
                       kpatch-patch security update
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27365 CVE-2021-27364 CVE-2021-3347

Reference:         ESB-2021.1225
                   ESB-2021.1224
                   ESB-2021.1223

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1295

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:1295-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1295
Issue date:        2021-04-20
CVE Names:         CVE-2021-3347 CVE-2021-27364 CVE-2021-27365 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193-1-13.el8.src.rpm
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.src.rpm
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.src.rpm
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.src.rpm
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.src.rpm
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.src.rpm
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.src.rpm
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193-1-13.el8.ppc64le.rpm
kpatch-patch-4_18_0-193-debuginfo-1-13.el8.ppc64le.rpm
kpatch-patch-4_18_0-193-debugsource-1-13.el8.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-debuginfo-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-debugsource-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-debugsource-1-10.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193-1-13.el8.x86_64.rpm
kpatch-patch-4_18_0-193-debuginfo-1-13.el8.x86_64.rpm
kpatch-patch-4_18_0-193-debugsource-1-13.el8.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-debuginfo-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-debugsource-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-debugsource-1-10.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYH8+i9zjgjWX9erEAQghTRAAiI0aaLICuaDJA1merZhXwTYXOpcr0kyU
Qc9dxZqoy5wLUt2nvbxCD7H85DWY3KHQcu58oM26saGSOCChMoV1N5gRAxozSxYw
PfHBzcIpjdObaKjWeaPJo26WS3Exrw6LeAKbM0KJ/0wG9ehovHSRwo+fElowxXTy
JlGUd9/uSql+fiOzHzAI25dshK6lLXLAW2MAjYbI9hC5RzJIqWFSH2ujiQ0k2vzG
+qragk2ixEfp2yqhEXR441eMqwI7KQ5YQiGqXw07vJ1HU0SWqZGPD9Sqla189gss
9jbMb8Sa2+3/2zOIum1oUBO1UnvRUt/cE6wOs0GbP5KjgxyC6xWwp+X3gT7kHJp/
9919i0A9G29KW1HGMo8eT2ATXBmLhNFfzF9l/4khvKly166yvJPN/rI3mW2UyQjq
QboFdZgCvEMcGtak5uRPlwQ9dR/El26eUvNFjNDuhbhhJgVLGBOTsOGd+oY3pfnB
NyboAxj8u2ic0qTkSM9d7qOWXRkVa+qV+SmzgRT+xcfwY906UMgzx6by/uwU723e
IcSaqH0FKowh11rID//+CrCs/2+VWx3jIKqYODCUpWOL+97YRfeYjqUCOouCEgKn
Ldln7GUr+dmqbml0rMMTp6Gy9m7Hv1RE45bXlNeiFQG8+OLOGKZQeYR+2uPIUE/n
L8fv8iTfeWw=
=Mfke
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYH98DONLKJtyKPYoAQiLow/+PSrx8PTB+NngWjd9DGy0E27yJ+3U2JAU
NiX/40SARxJfa9wQ38vVrUpmdOIYz2hL8tSLavpx3chcCzxDhVErGlIzxJpDtRC2
T7SKyAcvJDGgOax8dFTUerWkEV0ses+khl4xtTzW94WAZ2oAAV9yPtLX3Ohj47dS
MTfQ9yZAcGdCcex9GY6ZUweOSh7qpCZI0RT36KjgUs3AIlVkvaX+Ql3iwCL16q75
3TvTfm83fsIP64ZzRuxIPGYg8LBODFCiIgEoPDKPLIJsxr7kPm3qlxhuxkQRLj8X
pl18ImjDE6TIvHrfBEQWdtIZ6+ScEMQ3KhK/DQRgUpStiOtkNC+R/RY6PNoQxu+a
i3TVilGZoWIwpkUY5SpPkrn2cwGz/PMplfTSW/JbIpH6AttkYhZWMHlu33yrC3P9
oMr7GfZzcIqXS3Gt0TsMtKvr40abMUIYftBxKn5MQbezAtUW9cT9sUaD6hnMlnzu
bwd0hgSrdW7iSpv+aKjmBLJXsPUNAydgBUbCkzifTo5gi3e/pwqfDgFF8jGDgEfw
WHP8eS/MZBOgXMqH4XG9zr8K4d+6bRpJqYuCAXdgmtL6hWGauJER3MUq8zIOHkAz
dug/4bCp2/fW8JazPBlxyj95y5SVSznmrcDVwRWVnVqnWvPkYwRXYeL5+KY3njVb
SlbmkORtdII=
=XLwt
-----END PGP SIGNATURE-----