exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2167-01

Red Hat Security Advisory 2021-2167-01
Posted Jun 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2167-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2020-28374
SHA-256 | e8bb76322cc43a59a2aa6188a3e3e1fefa9d5ff50314dc5bc7300d232d4e68ac

Red Hat Security Advisory 2021-2167-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:2167-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2167
Issue date: 2021-06-01
CVE Names: CVE-2020-0466 CVE-2020-28374
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=45e2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close