Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in kpatch-patch
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in kpatch-patch
ID: RHSA-2021:2723-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 21. Juli 2021, 07:50
Referenzen: https://access.redhat.com/security/vulnerabilities/RHSB-2021-006
https://access.redhat.com/security/cve/CVE-2021-33909
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:2723-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2723
Issue date: 2021-07-20
CVE Names: CVE-2021-33909
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the
filesystem layer

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_24_2-1-11.el8_1.src.rpm
kpatch-patch-4_18_0-147_27_1-1-11.el8_1.src.rpm
kpatch-patch-4_18_0-147_32_1-1-9.el8_1.src.rpm
kpatch-patch-4_18_0-147_34_1-1-9.el8_1.src.rpm
kpatch-patch-4_18_0-147_38_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_43_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_44_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_24_2-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_24_2-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eG7S
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung