-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3372
                       kpatch-patch security update
                              13 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
                   Reduced Security     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37576 CVE-2021-22543 

Reference:         ESB-2021.3304
                   ESB-2021.3247
                   ESB-2021.3168
                   ESB-2021.3015

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3768

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:3768-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3768
Issue date:        2021-10-12
CVE Names:         CVE-2021-22543 CVE-2021-37576 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160_11_1-1-9.el7.src.rpm
kpatch-patch-3_10_0-1160_15_2-1-9.el7.src.rpm
kpatch-patch-3_10_0-1160_21_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1160_24_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_25_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_2_1-1-10.el7.src.rpm
kpatch-patch-3_10_0-1160_2_2-1-10.el7.src.rpm
kpatch-patch-3_10_0-1160_31_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_36_2-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_41_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_42_2-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_6_1-1-10.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160_11_1-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-10.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160_11_1-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYWVXBdzjgjWX9erEAQiSuw//WW+fYbxn801zZRz5UHtS/GqdBMFvyVJ4
Kzqtxq01Ax2ld7FAwpk7MR6r4wEVoxnRhqGrD3KiQpPaNGnm9cAYSdy8JKeC6NDd
sjgMUeJ+yv1riqugOhPhRhnOFzoAZRG+ZpZyvwcLyb3mrcf/Ywf7hAv0M8I9VwfZ
XyPz3lMRL/phGyT/WJbzOt1BxrAd8rjQ0FpZTZW8p+bMjWMjblTAKc159lFaPPaE
pr/o9tnlfYSuUP7xNpl5nQYZob0ZvXmkuqLfKo4rgSraRj7CRMqpF9tvQAiOeUEk
KYeHVV48zTGzgR4b9LFCcR3m1mqAwzZzqm7VmchfKSWtNj3Xbhhyyuz40sxw7Kho
+I5sSjaXd3r2g0/NxoCEPjtH1Hl4H8aN9ov369DIFBBxAeyULAh5P2AMDkALCTU/
a16xbcxghmRwwp6mD9RgbQhDYMHjPnxMSMRxAFLstW/3ola2y4W4rbbbIbeOd08h
TIj/tCPeCc6a7fr5RGscMsDzU267fYoNRDrkZHsTCTpA+RWEvX5end4tN90RsuRI
kwAtJehdxOcA8duWtMWW3VUNn9LN6QKJkPDnqQFQd++6dju1EGOKZrUDNj+2MSW2
+GMxEgvsjbFsX0w8giSExx7kIfHM5NEoKSFeF5Z7jtSLaQ/J9IlokBXySAQzXRZo
OqKNAf1AE4w=
=fDMI
- -----END PGP SIGNATURE-----

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fctS
-----END PGP SIGNATURE-----