-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3386
                       kpatch-patch security update
                              13 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account
                   Reduced Security         -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37576 CVE-2021-22555 CVE-2021-22543

Reference:         ESB-2021.3372
                   ESB-2021.3324
                   ESB-2021.3304
                   ESB-2021.3249
                   ESB-2021.3247

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3814

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:3814-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3814
Issue date:        2021-10-12
CVE Names:         CVE-2021-22543 CVE-2021-22555 CVE-2021-37576 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.6 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kpatch-patch-3_10_0-957_61_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_61_2-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_62_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_65_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_66_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_70_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_72_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_76_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_78_2-1-2.el7.src.rpm
kpatch-patch-3_10_0-957_80_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-957_61_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_2-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_2-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_62_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_62_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_65_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_65_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_66_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_66_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_72_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_72_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_76_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_76_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_78_2-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_78_2-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_80_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_80_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-957_61_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_2-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_2-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_62_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_62_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_65_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_65_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_66_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_66_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_72_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_72_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_76_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_76_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_78_2-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_78_2-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_80_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_80_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+K0P
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zeab
-----END PGP SIGNATURE-----