-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:2727-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2727
Issue date:        2021-07-20
CVE Names:         CVE-2021-33034 CVE-2021-33909 
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160-1-7.el7.src.rpm
kpatch-patch-3_10_0-1160_11_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_15_2-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_21_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_24_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_25_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_2_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1160_2_2-1-7.el7.src.rpm
kpatch-patch-3_10_0-1160_31_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_6_1-1-7.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-7.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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L259
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2727:01 Important: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 7

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-33034 https://access.redhat.com/security/cve/CVE-2021-33909 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

Package List

Red Hat Enterprise Linux Server (v. 7):
Source: kpatch-patch-3_10_0-1160-1-7.el7.src.rpm kpatch-patch-3_10_0-1160_11_1-1-6.el7.src.rpm kpatch-patch-3_10_0-1160_15_2-1-6.el7.src.rpm kpatch-patch-3_10_0-1160_21_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1160_24_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1160_25_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1160_2_1-1-7.el7.src.rpm kpatch-patch-3_10_0-1160_2_2-1-7.el7.src.rpm kpatch-patch-3_10_0-1160_31_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1160_6_1-1-7.el7.src.rpm
ppc64le: kpatch-patch-3_10_0-1160-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1160-debuginfo-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_11_1-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_11_1-debuginfo-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_15_2-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_15_2-debuginfo-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_21_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_21_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_24_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_24_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_25_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_25_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_1-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_1-debuginfo-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_2-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_2-debuginfo-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_31_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_31_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_6_1-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_6_1-debuginfo-1-7.el7.ppc64le.rpm
x86_64: kpatch-patch-3_10_0-1160-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1160-debuginfo-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1160_11_1-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1160_11_1-debuginfo-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1160_15_2-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1160_15_2-debuginfo-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1160_21_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1160_21_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1160_24_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_24_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_25_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_25_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_1-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_1-debuginfo-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_2-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_2-debuginfo-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1160_31_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1160_31_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1160_6_1-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1160_6_1-debuginfo-1-7.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2727-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2727
Issued Date: : 2021-07-20
CVE Names: CVE-2021-33034 CVE-2021-33909

Topic

An update is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64


Bugs Fixed

1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan

1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer


Related News