rhsa-2021_2563
Vulnerability from csaf_redhat
Published
2021-06-29 09:46
Modified
2024-09-13 20:27
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2563",
        "url": "https://access.redhat.com/errata/RHSA-2021:2563"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1961305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961305"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2563.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T20:27:47+00:00",
      "generator": {
        "date": "2024-09-13T20:27:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:2563",
      "initial_release_date": "2021-06-29T09:46:33+00:00",
      "revision_history": [
        {
          "date": "2021-06-29T09:46:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-06-29T09:46:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:27:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-2.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-2.el8.src",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-2.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-2.el8.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-33034",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-05-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1961305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in hci_send_acl in the bluetooth host controller interface (HCI) in Linux kernel, where a local attacker with an access rights could cause a denial of service problem on the system  The issue results from the object hchan, freed in hci_disconn_loglink_complete_evt, yet still used in other places. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33034"
        },
        {
          "category": "external",
          "summary": "RHBZ#1961305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33034",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33034",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33034"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3"
        },
        {
          "category": "external",
          "summary": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl",
          "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl"
        },
        {
          "category": "external",
          "summary": "https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1",
          "url": "https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1"
        }
      ],
      "release_date": "2021-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2563"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-2.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...