exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4122-01

Red Hat Security Advisory 2021-4122-01
Posted Nov 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4122-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-36385, CVE-2021-0512
SHA-256 | 4f7113f2da5be58d976bbb242964b42e7b338d2e3be8f0bd1b0207c98b958cab

Red Hat Security Advisory 2021-4122-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:4122-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4122
Issue date: 2021-11-03
CVE Names: CVE-2020-36385 CVE-2021-0512
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free
(CVE-2020-36385)

* kernel: out-of-bounds write due to a heap buffer overflow in
__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-305-1-6.el8.src.rpm
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305-1-6.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debugsource-1-6.el8.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305-1-6.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debugsource-1-6.el8.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/cve/CVE-2021-0512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYYK1atzjgjWX9erEAQhcvA/+K8710Eyi4bPxszJrf0mTxJVWq1vuGbxC
8nfekJGo2rwAL4gGZGZ/pzaTDire+vq5OliI/F4CU8hAXr0gsHU+znTwGqoUX61u
zLcLbC81ftG4UswG2vbiTpL5qN17enART0VQYIlW0HfRo1RPQ084I+9YyaSfhEbZ
yqJaQClLvg6GWeBbK/lSbWQS03a5jhiQO+3d6SeFuqnC4niPLiGsI54UyJUrZYzs
wZQiEYw2oJK1u6HslyDEbNSXiBhtEi5kkE6R4EbBmBoss5RQ8vesnhWL+y8Wi/bA
OsKUs488lNVUbJfyL9V/JlPOhJlxBZDUqMrSaoF+0RCt2iZd118O4YjMBI9Jex6U
n0Y23YWCjlFNh8J8IimFJXYrteYlqsDihu1UYPj09sa5Im633gWrexBdZlYXMuBr
Yrvhi/kjbOJsLK1Fj9weKqlKOhk2S4HamNekDa0A4NhY5R7S92C4kzJvuEc/oytO
i0MEJS/3b12qzp5Kuilk0Cm4iq+BAbjmA6yXu8TBW+dF5gy1DPpXkQ8TRnigKtgb
nC0xEZZXrn8P2dpIKmDk+mapNWHUSB74fOkJMBLNoMkxB/gsilTQYr+kglpySxmd
UY+rtBTADrmAgjKTN9TgIUv5dUHfs5XxjWF4+b9ZJgVQQxruYnUrTbsD3plkMuK/
jYePtd0kAaw=DizO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close