rhsa-2021_2716
Vulnerability from csaf_redhat
Published
2021-07-21 00:24
Modified
2024-09-13 20:28
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909) * kernel: race condition for removal of the HCI controller (CVE-2021-32399) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)\n\n* kernel: race condition for removal of the HCI controller (CVE-2021-32399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2716",
        "url": "https://access.redhat.com/errata/RHSA-2021:2716"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006"
      },
      {
        "category": "external",
        "summary": "1970273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970273"
      },
      {
        "category": "external",
        "summary": "1970807",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970807"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2716.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T20:28:25+00:00",
      "generator": {
        "date": "2024-09-13T20:28:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:2716",
      "initial_release_date": "2021-07-21T00:24:39+00:00",
      "revision_history": [
        {
          "date": "2021-07-21T00:24:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-07-21T00:24:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:28:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-3.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-3.el8.src",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-3.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-3.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-2.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-3.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-3.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-3.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-3.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-3.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-3.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-3.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-3.el8.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-32399",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-05-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1970807"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s handling of the removal of Bluetooth HCI controllers. This flaw allows an attacker with a local account to exploit a race condition, leading to corrupted memory and possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition for removal of the HCI controller",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32399"
        },
        {
          "category": "external",
          "summary": "RHBZ#1970807",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970807"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32399",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32399",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32399"
        }
      ],
      "release_date": "2021-05-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2716"
        },
        {
          "category": "workaround",
          "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at the BIOS level which will also provide effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: race condition for removal of the HCI controller"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Team"
          ]
        }
      ],
      "cve": "CVE-2021-33909",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-06-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1970273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel\u0027s seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash, leak of internal kernel information and can escalate privileges. The issue results from not validating the size_t-to-int conversion prior to performing operations. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: size_t-to-int conversion vulnerability in the filesystem layer",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Any Red Hat product which relies on the Red Hat Enterprise Linux kernel is also potentially impacted. \nThis includes layered products such as OpenShift Container Platform, OpenStack, Red Hat Virtualization, and others.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "RHBZ#1970273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33909",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33909",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/07/20/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/07/20/1"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt",
          "url": "https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt"
        }
      ],
      "release_date": "2021-07-20T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2716"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-3.el8.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: size_t-to-int conversion vulnerability in the filesystem layer"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...