exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-1173-01

Red Hat Security Advisory 2021-1173-01
Posted Apr 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1173-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow and out of bounds read vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-27364, CVE-2021-27365
SHA-256 | 645304530939554af401b8adfdf031593bd4c368926ad1baaa4e4952b671ccd3

Red Hat Security Advisory 2021-1173-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:1173-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1173
Issue date: 2021-04-13
CVE Names: CVE-2021-27364 CVE-2021-27365
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.src.rpm
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_13_2-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nrsC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close