-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3887
                       kpatch-patch security update
                             16 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
                   Reduced Security     -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43267  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4644

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Red Hat. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:4644-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4644
Issue date:        2021-11-15
CVE Names:         CVE-2021-43267 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.4 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO
message type (CVE-2021-43267)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2020362 - CVE-2021-43267 kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kpatch-patch-4_18_0-305-1-8.el8.src.rpm
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.src.rpm
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.src.rpm
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305-1-8.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debuginfo-1-8.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debugsource-1-8.el8.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-6.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305-1-8.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debuginfo-1-8.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debugsource-1-8.el8.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-6.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43267
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=o/Xu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYZL9B+NLKJtyKPYoAQhPNQ/+KcThuRuLlIksc1q8eyS2+EQA/14JHIIJ
VKr/oVzzO1xf+qWo+dmGm13PjPb5fYGvf/c3Ty14ykem9ni3JJvA25NtvfBqc3AC
2aXCQMZRJO9HVy3+kZRs5fugC4+4PzXXL/8x79Gd9IxkKCNP6OvC+ywC6loKpN+D
xVtgXL2XI14v+SL2GNHNIdFH/rVWSvL9oak/jVu8wqklKjkbxO1Q2Z579QUzS6Q7
b2GmHaQw7sdeMO9siH+fFmW9QV8AP4zF0G8Rvt/6vrfXnc7NqwEFNcng6HTXsuFN
HNnRsApawdlwQ7gAy5wvr8GrqtBSJ2RBHM4KWoaGBEKSnQJrZRMv/F2mNjBdZfYk
ggLTtB9zksHm3qpCxik2bNiGiTVElJ0+BIwc+2FLnHv18P1OTU7aNbbVLK9VJTc/
lLMsLpHwpG4PC97QODjdfJcbWV1WJ35GzqhYI0qzacoGVJcpjWyvXIcV9q7Oz/UC
r9ICM2ZDVqWQyFYUBeb0+mZOX4r47w54Gya5/XCj2yi4J3NGaHzlRiWcHEVCQ0p4
t+jtDHD22ng1BVbkBGr5es+CGreuWBSpsj4gQPA3HCzw8dSQkyS6qc0zjFtqWhdJ
b+Pmw3nFPOh13kTr8BbbIdQE+19AfEbSsHutM6Zbhpppm7bOyT35p3y61iLxlLEV
pc4YOjOIU2s=
=z6il
-----END PGP SIGNATURE-----