what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4971-01

Red Hat Security Advisory 2021-4971-01
Posted Dec 7, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4971-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-36385
SHA-256 | 5ada16cf55946f42ee4fa043bf82b4b0fc0d63bb9acf96122756124f862890fa

Red Hat Security Advisory 2021-4971-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2021:4971-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4971
Issue date: 2021-12-07
CVE Names: CVE-2020-36385
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 7.7 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kpatch-patch-3_10_0-1062_43_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1062_45_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1062_46_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1062_49_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1062_51_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1062_52_2-1-3.el7.src.rpm
kpatch-patch-3_10_0-1062_56_1-1-2.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062_43_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_45_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_46_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_49_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-2.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062_43_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_45_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_46_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_49_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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zJ4s
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close