-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3009
                       kpatch-patch security update
                             8 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Administrator Compromise -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37576 CVE-2021-3715 CVE-2021-3609
                   CVE-2021-0512  

Reference:         ESB-2021.2911
                   ESB-2021.2792

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3436
   https://access.redhat.com/errata/RHSA-2021:3441
   https://access.redhat.com/errata/RHSA-2021:3442
   https://access.redhat.com/errata/RHSA-2021:3443

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:3436-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3436
Issue date:        2021-09-07
CVE Names:         CVE-2021-37576 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-305-1-5.el8.src.rpm
kpatch-patch-4_18_0-305_10_2-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_12_1-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_3_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_7_1-1-3.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305-1-5.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debuginfo-1-5.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debugsource-1-5.el8.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-3.el8_4.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYTc3b9zjgjWX9erEAQhcng/9GHNj+rjwnPT2pguBHgZlGBPLp2nVNKbf
9iymtIAT+51kPu8H6rHZY6Iw7r3YAWSFbGCAVFAUuWvQuAHerISDZBIcw5crcH2b
TGtri9C7iSXeMMFBS0LnT7F0U5Un4rRux58v2U+3PPlIcqBYszKi9cMWyBGqkz3B
CDBe8TF+l6M0NP1AYe/f2Z6qPZwVpvMSTSxZMfWUE/Lp7MiXrQj2hWCR1QHNd+Y6
yeS2cEWdjdZAlVg2dLNIlR14Go7ZGouLb7mvowApcHDC6wFJ3CKi4b1/46FmLeZ9
VHEdQCZTyftYwAqjRjv2qQmrj9TEcsrQ66dtJ2ThAPzWtF0jnlEs1932/fNFqqCc
C3sPBy4H5rcKmyhv2OxsZQGGFVctJlgXo0ydfOyjLCmFg16fBwqhf2TW0EpROSfl
ayepZcNOL60JVE9GihKTNqw/LtxrKKrm9fX1E4bJzoGMkQNKl6cVDkl+RkzYTkIN
cELNR3/zqz01oZgTNZ3aAgHfaved+9N2iHWgSwniHIlBH018lwVV9hxCVOKuRq7e
2AKaDSlMNk9jKGIDUdqiOVAxXst0LXEHxFRvpRQL6hW3F4T1D251z7CkBUEMQGC3
/N9vgfNCxND9p/VsCm9aCw6JXW5ziR++Fi83kVpA28bOUw49fO2ft3khZCwn+GPO
HaI9YOM5jIg=
=a4A+
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kpatch-patch security update
Advisory ID:       RHSA-2021:3441-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3441
Issue date:        2021-09-07
CVE Names:         CVE-2021-3715 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160-1-9.el7.src.rpm
kpatch-patch-3_10_0-1160_11_1-1-8.el7.src.rpm
kpatch-patch-3_10_0-1160_15_2-1-8.el7.src.rpm
kpatch-patch-3_10_0-1160_21_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_24_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_25_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_2_1-1-9.el7.src.rpm
kpatch-patch-3_10_0-1160_2_2-1-9.el7.src.rpm
kpatch-patch-3_10_0-1160_31_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_36_2-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_41_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_6_1-1-9.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-9.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hJvp
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:3442-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3442
Issue date:        2021-09-07
CVE Names:         CVE-2021-3609 CVE-2021-3715 CVE-2021-37576 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: race condition in net/can/bcm.c leads to local privilege
escalation (CVE-2021-3609)

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.src.rpm
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.src.rpm
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.src.rpm
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3609
https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cy7m
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:3443-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3443
Issue date:        2021-09-07
CVE Names:         CVE-2021-0512 CVE-2021-3715 CVE-2021-37576 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: out-of-bounds write due to a heap buffer overflow in
__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.src.rpm
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-12.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-12.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-12.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-12.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0512
https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PeEH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Csnb
-----END PGP SIGNATURE-----