-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1435
                       kpatch-patch security update
                               28 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27365 CVE-2021-27364 CVE-2020-28374

Reference:         ESB-2021.1406
                   ESB-2021.1307

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1377

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:1377-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1377
Issue date:        2021-04-27
CVE Names:         CVE-2020-28374 CVE-2021-27364 CVE-2021-27365 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.6 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kpatch-patch-3_10_0-957_54_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_56_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_58_2-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_61_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_61_2-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_62_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_65_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_66_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_70_1-1-2.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-957_54_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_54_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_56_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_56_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_58_2-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_58_2-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_2-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_2-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_62_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_62_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_65_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_65_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_66_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_66_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-2.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-957_54_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_54_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_56_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_56_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_58_2-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_58_2-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_2-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_2-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_62_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_62_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_65_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_65_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_66_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_66_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sh9e
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYIivOuNLKJtyKPYoAQg/hw//Y8/1TJSv/OKJrh64wl1JX11XrrVot/LO
sulxijpRTvGVtmIflhNV3MU73KFEDra2nqwDoHMoOccY4gdHTh1tgqCU2bBjumS9
DF1TSUBXf69EEusgpf07H8SEwbHtavKyeWp1xyNw2FTcVjub6BsWQymATAvKvufB
3BNQIa6CUF9QXhwA/UBucILhWOQo2vW94jXaBXjdSkoq3tXTgvEXAVOlnGMNFiwv
9eBDFo7ETzSEcLCYfL3Pl0GZgft5RfXRmBxlHNsmpWEG2YJobSQOP790lTPo17I2
fPKzLFO+g5fePI5NkErbZSSR9Qf8DD7aaL8Nfh3ZyhTcUfQjZSOA2IvTchTT85dX
nBmk+hWa7/fH66tgSrGXJLJpebDWYifjNuMLAUQeKMh9rCrn1cZsmWdFTW6+zAQp
GtJsHfcv2FYIjrZpPYWGlaW+T9rWlH3L/keujkp1ybgb+nhnoFKjNkIybSE3RNLa
4R2vIncu7HA5K5L23mceLcpYi/+PT9ijK2yRuhReVh/FJ4uCmfFGnBwV5PPbZF88
I5HpaRJN08DUu7lnjlSBXxl9b5wD6Z2NaL/op25cPhPDhTNaXSsIX1dytjVBUlFl
kRdLT5t9MS8jOaOA36tl0eeFaCkAam7uI64gEhxGwX4TbZPlSoPrWO3pHXaMKBsp
7BDxKeGYbJI=
=CszZ
-----END PGP SIGNATURE-----