-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:3442-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3442
Issue date:        2021-09-07
CVE Names:         CVE-2021-3609 CVE-2021-3715 CVE-2021-37576 
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: race condition in net/can/bcm.c leads to local privilege
escalation (CVE-2021-3609)

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.src.rpm
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.src.rpm
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.src.rpm
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_27_1-1-13.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3609
https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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cy7m
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3442:01 Important: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)
* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3609 https://access.redhat.com/security/cve/CVE-2021-3715 https://access.redhat.com/security/cve/CVE-2021-37576 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):
Source: kpatch-patch-4_18_0-147_27_1-1-13.el8_1.src.rpm kpatch-patch-4_18_0-147_32_1-1-11.el8_1.src.rpm kpatch-patch-4_18_0-147_34_1-1-11.el8_1.src.rpm kpatch-patch-4_18_0-147_38_1-1-10.el8_1.src.rpm kpatch-patch-4_18_0-147_43_1-1-8.el8_1.src.rpm kpatch-patch-4_18_0-147_44_1-1-7.el8_1.src.rpm kpatch-patch-4_18_0-147_48_1-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_51_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_51_2-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_52_1-1-1.el8_1.src.rpm
ppc64le: kpatch-patch-4_18_0-147_27_1-1-13.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-1-10.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-147_27_1-1-13.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-debuginfo-1-13.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-debugsource-1-13.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-debuginfo-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-debugsource-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-debuginfo-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-debugsource-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-1-10.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-debuginfo-1-10.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-debugsource-1-10.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-debuginfo-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-debugsource-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-debuginfo-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-debugsource-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-debugsource-1-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3442-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3442
Issued Date: : 2021-09-07
CVE Names: CVE-2021-3609 CVE-2021-3715 CVE-2021-37576

Topic

An update is now available for Red Hat Enterprise Linux 8.1 Extended UpdateSupport.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64


Bugs Fixed

1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation

1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption

1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c


Related News