what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1373-01

Red Hat Security Advisory 2022-1373-01
Posted Apr 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1373-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2022-22942
SHA-256 | f57c5b22cef3163af1c33c2e82dbe6b00782a303fe5a5f924bc6584e6a35967b

Red Hat Security Advisory 2022-1373-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:1373-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1373
Issue date: 2022-04-13
CVE Names: CVE-2021-0920 CVE-2021-4028 CVE-2021-4083
CVE-2022-22942
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 7.7 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kpatch-patch-3_10_0-1062_49_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1062_51_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1062_52_2-1-5.el7.src.rpm
kpatch-patch-3_10_0-1062_56_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1062_59_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_60_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_61_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_63_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062_49_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_59_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_60_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_61_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_63_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_63_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062_49_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_59_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_60_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_61_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_63_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_63_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jAR8
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close