Operating System:

[RedHat]

Published:

16 November 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3896
                       kpatch-patch security update
                             16 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
                   Reduced Security     -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43267  

Reference:         ESB-2021.3889
                   ESB-2021.3888
                   ESB-2021.3887

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4645

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:4645-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4645
Issue date:        2021-11-15
CVE Names:         CVE-2021-43267 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO
message type (CVE-2021-43267)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2020362 - CVE-2021-43267 kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-348-1-1.el8.src.rpm

ppc64le:
kpatch-patch-4_18_0-348-1-1.el8.ppc64le.rpm
kpatch-patch-4_18_0-348-debuginfo-1-1.el8.ppc64le.rpm
kpatch-patch-4_18_0-348-debugsource-1-1.el8.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-348-1-1.el8.x86_64.rpm
kpatch-patch-4_18_0-348-debuginfo-1-1.el8.x86_64.rpm
kpatch-patch-4_18_0-348-debugsource-1-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43267
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wms6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OpHt
-----END PGP SIGNATURE-----