Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in kpatch-patch
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in kpatch-patch
ID: RHSA-2021:3814-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 12. Oktober 2021, 22:26
Referenzen: https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-37576
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:3814-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3814
Issue date: 2021-10-12
CVE Names: CVE-2021-22543 CVE-2021-22555 CVE-2021-37576
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.6 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO
checks (CVE-2021-22543)

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

* kernel: powerpc: KVM guest OS users can cause host OS memory corruption
(CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in
KVM can bypass RO checks
1980101 - CVE-2021-22555 kernel: out-of-bounds write in
xt_compat_target_from_user() in net/netfilter/x_tables.c
1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS
memory corruption

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kpatch-patch-3_10_0-957_61_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_61_2-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_62_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_65_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_66_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_70_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_72_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_76_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_78_2-1-2.el7.src.rpm
kpatch-patch-3_10_0-957_80_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-957_61_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_2-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_2-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_62_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_62_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_65_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_65_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_66_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_66_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_72_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_72_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_76_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_76_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_78_2-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_78_2-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_80_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_80_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-957_61_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_2-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_2-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_62_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_62_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_65_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_65_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_66_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_66_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_72_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_72_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_76_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_76_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_78_2-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_78_2-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_80_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_80_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22543
https://access.redhat.com/security/cve/CVE-2021-22555
https://access.redhat.com/security/cve/CVE-2021-37576
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+K0P
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung