[RHSA-2021:3392-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 31 13:37:21 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:3392-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3392
Issue date:        2021-08-31
CVE Names:         CVE-2021-32399 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: race condition for removal of the HCI controller (CVE-2021-32399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kpatch-patch-3_10_0-957_61_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_61_2-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_62_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_65_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_66_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_70_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-957_72_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-957_76_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-957_78_2-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-957_61_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_2-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_61_2-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_62_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_62_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_65_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_65_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_66_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_66_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_72_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_72_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_76_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_76_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_78_2-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_78_2-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-957_61_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_2-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_61_2-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_62_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_62_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_65_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_65_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_66_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_66_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_72_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_72_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_76_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_76_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_78_2-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_78_2-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32399
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYS4widzjgjWX9erEAQh1NA/8DAwXS73YUlqO6VsjIlr+jzwVMgxhTIf/
q+EGIE3xkZTInR8hEEjlTa1HDsENO+fPU6prt77U0SRhsMB76bs+9ZPti0SQnlZ7
A9OnhgXP1oLQXNi16cJOSoFXS/3QFu3D6Pdagi5yxcS0rw+OsvglvDM5tu91JuHG
+3wjmuUMSBqnhvYahH6OZMrODpoPfaqMB727msPoZUaIsrUmeIAdnw+xl6CzFIqM
VW9rErjglfj01S6R/xg4xL6UidxVxaZh5oc6BHePhPkXcjGqNusl1oiEh5BKgjRi
MDedf7I380PoEUbCctlUcy+62rUewUX45ULri1c/FVJqFNlMEUwrBRc6LdvBQSLu
0utvMJSTYJif3uWNITn/2awL6X0jt8+F8che/4C33MYvmsHIr1SG6FDV7lBmmT98
Y9qCOoujUtDUxyRM1MlChvlohIIFyXjsAsx6ft8pIVdU6J2S4/oPWER7x2kbCnev
QhcSqtG1tcIWfEy2JMKN7urnrzYyLdZg5/Nkqf6h9AsdZ1pdkW7YlPOLWCkWWjC+
OJnmq9cPo3HrKTIZsw+/4NSmu6bnDcO9Le4i2FaCJGaFOQiTWMRKt24oDvCduOW+
tVZkXQDUc8zBYdcOkd5icDQGuapJIhKygY2Vbo+GMm/W/H2RIku2+tGm7ptWPovf
xIzPx0M/n9k=
=/uzs
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list