Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in kpatch-patch
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in kpatch-patch
ID: RHSA-2021:2285-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 8. Juni 2021, 13:26
Referenzen: https://access.redhat.com/security/cve/CVE-2021-3347
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:2285-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2285
Issue date: 2021-06-08
CVE Names: CVE-2021-3347
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use after free via PI futex state (CVE-2021-3347)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1922249 - CVE-2021-3347 kernel: Use after free via PI futex state

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_11_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_15_2-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_21_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_24_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_25_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_2_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_2_2-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_6_1-1-6.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-6.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LBYZ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung