-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:2720-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2720
Issue date:        2021-07-20
CVE Names:         CVE-2021-33034 CVE-2021-33909 
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.src.rpm
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_13_2-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYPdnCNzjgjWX9erEAQhUPw/+I1jm6cz7NN+8ZQEKGaS4vIa7LF64phtr
rykMtRlpHakGVjWdrObjJDx079sXYhAEPrlzLruPi2y6n59O+HAh5k9R/eO9cmMa
aMuM7SFiNL6RlY6vVj6hpMpLfG+slOyDnBDv5FNvxGHMG6JXrmAcbxFR3bkypUjv
yJVjF4Jo82HQ90hWl77qRZHxvYJjVOZB8KhYt6Q9ydGnXY3arBuD6BH347FxzEo4
IaGcwcKfC/mQ0Jn+a7sJH+o9k196ekW5gue+FBvvOOdXKboZvLLdkIRS6+Ky/uag
L9aMxD5Td06iBBoqy/Zjiv0LvHaD2mBSHNkvXAaHtBlBRg+2Rd96JYATgKddeMmL
cxoNySQ3d4mX5627uHF4NMzo2gKZxvyt4IbOoUn3a9PvIVOa6ll8p0zd4D18pEtO
JkU9OtooBBpJNupimLE84Nev01HBcFXY4kfc/K4O0K5U6PAV8OqiFyMzA/hJD9qt
b+ViIAR9slccgi8RvIhOofTwIpQEKN5oN+4GVEabjHqn/0XS7Yh4aLK71Chfamd6
uwl3zkdc0pOHa/1YxhRJQoxr/SnFiaV6uvO8SzPRwrtVvbQUD81Y85wWYNmodTWU
RsyClj6sjkDtP9Gx5Lb2tns9ugDQpXTIg6NeKoj67oBf9+rT4ubOQJVKFQxuE9sW
TeW9cQSoOgQ=FptP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2720:01 Important: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-33034 https://access.redhat.com/security/cve/CVE-2021-33909 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):
Source: kpatch-patch-4_18_0-193_13_2-1-10.el8_2.src.rpm kpatch-patch-4_18_0-193_14_3-1-10.el8_2.src.rpm kpatch-patch-4_18_0-193_19_1-1-10.el8_2.src.rpm kpatch-patch-4_18_0-193_28_1-1-8.el8_2.src.rpm kpatch-patch-4_18_0-193_29_1-1-8.el8_2.src.rpm kpatch-patch-4_18_0-193_37_1-1-8.el8_2.src.rpm kpatch-patch-4_18_0-193_40_1-1-8.el8_2.src.rpm kpatch-patch-4_18_0-193_41_1-1-8.el8_2.src.rpm kpatch-patch-4_18_0-193_46_1-1-5.el8_2.src.rpm kpatch-patch-4_18_0-193_47_1-1-5.el8_2.src.rpm kpatch-patch-4_18_0-193_51_1-1-2.el8_2.src.rpm kpatch-patch-4_18_0-193_56_1-1-1.el8_2.src.rpm
ppc64le: kpatch-patch-4_18_0-193_13_2-1-10.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_14_3-1-10.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-1-10.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_56_1-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-193_13_2-1-10.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_13_2-debuginfo-1-10.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_13_2-debugsource-1-10.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_14_3-1-10.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_14_3-debuginfo-1-10.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_14_3-debugsource-1-10.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-1-10.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-debuginfo-1-10.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-debugsource-1-10.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-debuginfo-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-debugsource-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-debuginfo-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-debugsource-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-debuginfo-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-debugsource-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-debuginfo-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-debugsource-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-debuginfo-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-debugsource-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-debuginfo-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-debugsource-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-debuginfo-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-debugsource-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-debuginfo-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-debugsource-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_56_1-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_56_1-debuginfo-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_56_1-debugsource-1-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2720-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2720
Issued Date: : 2021-07-20
CVE Names: CVE-2021-33034 CVE-2021-33909

Topic

An update is now available for Red Hat Enterprise Linux 8.2 Extended UpdateSupport.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64


Bugs Fixed

1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan

1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer


Related News