-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2262
                       kpatch-patch security update
                               30 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33034  

Reference:         ESB-2021.2249
                   ESB-2021.2221
                   ESB-2021.2217
                   ESB-2021.2184

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2563

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:2563-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2563
Issue date:        2021-06-29
CVE Names:         CVE-2021-33034 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-305-1-2.el8.src.rpm
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305-1-2.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debugsource-1-2.el8.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305-1-2.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debuginfo-1-2.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debugsource-1-2.el8.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=C/Mm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYNu/reNLKJtyKPYoAQhEDg//Xbv24Mz90/rYSdKev5Rk8CjLVr7aDUOP
h+r2lW3Fa5wPhB/G1hylrF99+s/CcrVv61i0vwsWvdDzRE+BZZP2CQq+ZIjsvTvF
9Cr73XjCOzF53um4NLxIPJUm6Sc9+vOJfXgiNot/1aG/SFt6U3tzAGfcGW+AsogJ
qemnl4NGMeZZiUWVN25Du7RQ3Z2jr/j2Dc5tYAFi0LmMfwAJKy66Wd4PPXGoAyI6
FGkK7mmiqbwGalH034UMuW9h0nTI1pdfLcofo1mE9UkGhW0nny5LYXTf22TvO4be
qMIkS1VO/vpW56bHASr5o/Js5oYI3YjQEi4oLpG5rf0poZAm744SSlLjipcMtwl9
hyi9DhZ1solsTEIRLJzxwN/iSw9TlTl3FauzAIhuix9XXbqUygXFfxDG9kYQgqaj
FwYJNyLYOqB1a5Cziq7LjPheHyZAmwvdlZXi5+e3Xfwk/O7Gv/uQ89+HlYjeuUly
JUqB9wnYXJHhMJR17rHmtfIimCJURttQSRhpwVZ7WTHKdGAFFDZ7sJ0CzNHoZKXL
apis8A5hRdX3PxowKEi6Uw5iL8Hf/eHy18U+68gA9+feKHUsa1DCNjrBPkjLAyJJ
tatir+TKW69QFkOgdph6Oj3B5N9J4Bujy68luwCXfJRSuNlytk/XrLrnAr722sVK
8Ub+ap57A4Y=
=gUGL
-----END PGP SIGNATURE-----