exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4331-01

Red Hat Security Advisory 2020-4331-01
Posted Oct 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4331-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14385, CVE-2020-14386
SHA-256 | f869833093964b331d227f80eee1c72412cd3b2974aa898becaa56979bc50688

Red Hat Security Advisory 2020-4331-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:4331-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4331
Issue date: 2020-10-26
CVE Names: CVE-2020-14385 CVE-2020-14386
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: metadata validator in XFS may cause an inode with a valid,
user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

* kernel: memory corruption in net/packet/af_packet.c leads to elevation of
privilege (CVE-2020-14386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-193-1-7.el8.src.rpm
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193-1-7.el8.ppc64le.rpm
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.ppc64le.rpm
kpatch-patch-4_18_0-193-debugsource-1-7.el8.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14385
https://access.redhat.com/security/cve/CVE-2020-14386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX5aw8tzjgjWX9erEAQj1EA/9G0lWCz1Av60exU8IzGk+lCS8fUcd+cyU
8EMMKKW4N15a8rEQ/nHm4Ma11YwGumr0BhryNcyRnbhdi/x1pPm/ZpWBTr9yfnBG
nMlX3XX9jCOV1od0PkkDK1stq4MmTFi12XIoKt4NOeVNMluReRZqhmRhfCN6qpCN
HRTKGloE1Ktiflwe2R8w0yFIHuJRwxX7ZtIj73i/GEyx4U01EAT5Q5FJpS2p3CKT
/ZcNTX1ZpAJO6wuliqlEu0rj162cgAqOiMD/2sl5VjNNUMPxA/ZeXqiKJc2Wk7Sx
KGBS40gJh2mQDvQ4kCuocOFyDj6dJDx15Ux5nHh+j1jzzwjmf67CoQ18pMh+uWfl
90C6DWP+52F7mZl1+ELgIKR2P/kZagW7byJpialfey1COZhWhOq3MxYWp6cb3E+d
fumWxa2MH2c4RkxtRFmsREZ7qT5FNNajzhrBy6fv12dIObxaFvv/urHA6MrIuDb3
nTBBr1YIdsajIQbI/pmqsVX+K/I9SEZCC9U9zcRT1YAEQIDTJT/toRC6jkFx+/GJ
zqWXzMkTGvPvGOcBkufZp0FbF3HZUKtOfcZZ5zJbT+VwZ2asJLQqMcPKeVHL05W2
1qgZnylGStZeGn14OUWr+zNgGelg4Akvn34zjU4THgg3G4N7pEnhT+kznTWXTRY6
VAVDOW2Ikek=
=weAk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close