-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:3768-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3768 Issue date: 2021-10-12 CVE Names: CVE-2021-22543 CVE-2021-37576 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543) * kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption 6. Package List: Red Hat Enterprise Linux Server (v. 7): Source: kpatch-patch-3_10_0-1160_11_1-1-9.el7.src.rpm kpatch-patch-3_10_0-1160_15_2-1-9.el7.src.rpm kpatch-patch-3_10_0-1160_21_1-1-7.el7.src.rpm kpatch-patch-3_10_0-1160_24_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1160_25_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1160_2_1-1-10.el7.src.rpm kpatch-patch-3_10_0-1160_2_2-1-10.el7.src.rpm kpatch-patch-3_10_0-1160_31_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1160_36_2-1-3.el7.src.rpm kpatch-patch-3_10_0-1160_41_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1160_42_2-1-1.el7.src.rpm kpatch-patch-3_10_0-1160_6_1-1-10.el7.src.rpm ppc64le: kpatch-patch-3_10_0-1160_11_1-1-9.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_11_1-debuginfo-1-9.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_15_2-1-9.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_15_2-debuginfo-1-9.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_21_1-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_21_1-debuginfo-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_24_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_24_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_25_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_25_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_1-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_1-debuginfo-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_2-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_2-debuginfo-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_31_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_31_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_36_2-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_36_2-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_41_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_41_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_42_2-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_42_2-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_6_1-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_6_1-debuginfo-1-10.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-1160_11_1-1-9.el7.x86_64.rpm kpatch-patch-3_10_0-1160_11_1-debuginfo-1-9.el7.x86_64.rpm kpatch-patch-3_10_0-1160_15_2-1-9.el7.x86_64.rpm kpatch-patch-3_10_0-1160_15_2-debuginfo-1-9.el7.x86_64.rpm kpatch-patch-3_10_0-1160_21_1-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1160_21_1-debuginfo-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1160_24_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1160_24_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1160_25_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1160_25_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_1-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_1-debuginfo-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_2-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_2-debuginfo-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1160_31_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1160_31_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1160_36_2-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_36_2-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_41_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_41_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_42_2-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1160_42_2-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1160_6_1-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1160_6_1-debuginfo-1-10.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-22543 https://access.redhat.com/security/cve/CVE-2021-37576 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYWVXBdzjgjWX9erEAQiSuw//WW+fYbxn801zZRz5UHtS/GqdBMFvyVJ4 Kzqtxq01Ax2ld7FAwpk7MR6r4wEVoxnRhqGrD3KiQpPaNGnm9cAYSdy8JKeC6NDd sjgMUeJ+yv1riqugOhPhRhnOFzoAZRG+ZpZyvwcLyb3mrcf/Ywf7hAv0M8I9VwfZ XyPz3lMRL/phGyT/WJbzOt1BxrAd8rjQ0FpZTZW8p+bMjWMjblTAKc159lFaPPaE pr/o9tnlfYSuUP7xNpl5nQYZob0ZvXmkuqLfKo4rgSraRj7CRMqpF9tvQAiOeUEk KYeHVV48zTGzgR4b9LFCcR3m1mqAwzZzqm7VmchfKSWtNj3Xbhhyyuz40sxw7Kho +I5sSjaXd3r2g0/NxoCEPjtH1Hl4H8aN9ov369DIFBBxAeyULAh5P2AMDkALCTU/ a16xbcxghmRwwp6mD9RgbQhDYMHjPnxMSMRxAFLstW/3ola2y4W4rbbbIbeOd08h TIj/tCPeCc6a7fr5RGscMsDzU267fYoNRDrkZHsTCTpA+RWEvX5end4tN90RsuRI kwAtJehdxOcA8duWtMWW3VUNn9LN6QKJkPDnqQFQd++6dju1EGOKZrUDNj+2MSW2 +GMxEgvsjbFsX0w8giSExx7kIfHM5NEoKSFeF5Z7jtSLaQ/J9IlokBXySAQzXRZo OqKNAf1AE4wýMI -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce