-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2321
                       kpatch-patch security update
                                8 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33034  

Reference:         ESB-2021.2262

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2668

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:2668-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2668
Issue date:        2021-07-07
CVE Names:         CVE-2021-33034 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_24_2-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cO0A
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dcUU
-----END PGP SIGNATURE-----