-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:3380-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3380
Issue date:        2021-08-31
CVE Names:         CVE-2021-3609 CVE-2021-22543 CVE-2021-22555 
                   CVE-2021-32399 
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: race condition in net/can/bcm.c leads to local privilege
escalation (CVE-2021-3609)

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

* kernel: race condition for removal of the HCI controller (CVE-2021-32399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.src.rpm
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.src.rpm
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.src.rpm
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3609
https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-32399
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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4DNH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3380:01 Important: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
* kernel: race condition for removal of the HCI controller (CVE-2021-32399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3609 https://access.redhat.com/security/cve/CVE-2021-22543 https://access.redhat.com/security/cve/CVE-2021-22555 https://access.redhat.com/security/cve/CVE-2021-32399 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):
Source: kpatch-patch-4_18_0-193_19_1-1-11.el8_2.src.rpm kpatch-patch-4_18_0-193_28_1-1-9.el8_2.src.rpm kpatch-patch-4_18_0-193_29_1-1-9.el8_2.src.rpm kpatch-patch-4_18_0-193_37_1-1-9.el8_2.src.rpm kpatch-patch-4_18_0-193_40_1-1-9.el8_2.src.rpm kpatch-patch-4_18_0-193_41_1-1-9.el8_2.src.rpm kpatch-patch-4_18_0-193_46_1-1-6.el8_2.src.rpm kpatch-patch-4_18_0-193_47_1-1-6.el8_2.src.rpm kpatch-patch-4_18_0-193_51_1-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_56_1-1-2.el8_2.src.rpm kpatch-patch-4_18_0-193_60_2-1-1.el8_2.src.rpm
ppc64le: kpatch-patch-4_18_0-193_19_1-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-debuginfo-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-debugsource-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-debuginfo-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-debugsource-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-debuginfo-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-debugsource-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-debuginfo-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-debugsource-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-debuginfo-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-debugsource-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-debuginfo-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-debugsource-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-1-6.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-debuginfo-1-6.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-debugsource-1-6.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-1-6.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-debuginfo-1-6.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-debugsource-1-6.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_56_1-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_56_1-debuginfo-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_56_1-debugsource-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_60_2-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_60_2-debuginfo-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_60_2-debugsource-1-1.el8_2.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-193_19_1-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-debuginfo-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-debugsource-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-debuginfo-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-debugsource-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-debuginfo-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-debugsource-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-debuginfo-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-debugsource-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-debuginfo-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-debugsource-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-debuginfo-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-debugsource-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-1-6.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-debuginfo-1-6.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-debugsource-1-6.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-1-6.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-debuginfo-1-6.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-debugsource-1-6.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_56_1-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_56_1-debuginfo-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_56_1-debugsource-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_60_2-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_60_2-debuginfo-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_60_2-debugsource-1-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3380-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3380
Issued Date: : 2021-08-31
CVE Names: CVE-2021-3609 CVE-2021-22543 CVE-2021-22555 CVE-2021-32399

Topic

An update is now available for Red Hat Enterprise Linux 8.2 Extended UpdateSupport.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64


Bugs Fixed

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks

1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller

1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation

1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c


Related News