-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2026
                       kpatch-patch security update
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3347  

Reference:         ESB-2021.1847
                   ESB-2021.1799

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2285

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:2285-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2285
Issue date:        2021-06-08
CVE Names:         CVE-2021-3347 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use after free via PI futex state (CVE-2021-3347)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1922249 - CVE-2021-3347 kernel: Use after free via PI futex state

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_11_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_15_2-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_21_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_24_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_25_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_2_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_2_2-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_6_1-1-6.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-6.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LBYZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMBOxuNLKJtyKPYoAQhJkRAArpSixV7wqXSDturASjQ9yW+uPaZoVNw5
+XW3wsIGPP6dQorwx4tgGhYZn5ymuHC8h0VEHCcHJwPWUfW7AEMP3TRetBy+gh6u
nfuF/ip1WRt4IvmIBltDbD6oEx9Bh2+pk+UgE9LfIIjHs20F/NCc4PSYEC0CxuQP
+AGtX9xiCPF0QNiU8o31Dt0biBgCielS0PGaNxO0Xe3XC50wfX7u4lGKsjJQYN2k
HtMR0dI2S+vBgocLF1PUjJFHf9ZAZsmbNDXpri4QU8jvZyu4hT0mCOTrCnI0AoSm
OttLyDLs/zPae7PH51n9FlSSQEYe1373rCL7MdpHukzva3GqWYTPg1W30TZmzp/j
YsC7FnBvdvXDWHCN2Ud5JkYG8GjoWkL7TJMciPDQ0gZNVqG9UnAKLfGG1iwr/XYB
Jq9GZsvNhUKwMiMgAH6Lg1AXeL8w+ZVXh540YP1OIBt6fZL5GSitsAhArM8c2irS
3YuOwupEIJBvcSehd0ayeyrEzlLgMXZjyc61zaJp6+dR9+qFc0+5gy0KBE50B8Qh
pb6Su2upCCC3eyH8TiwIGCoqtxj7HVQ1YkmczJu1DtzugbrfGwMp91cvkC/mYs28
9rEoYBVwuanAchBO/5SSqCtGGf32CvNxHRGTyqk0rE0cxAUwcW2t2RpoElOYskz/
XO9ifHfYK2o=
=eG+U
-----END PGP SIGNATURE-----