what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0590-01

Red Hat Security Advisory 2022-0590-01
Posted Feb 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0590-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4155
SHA-256 | 0938412c0f6a72492867ad9c15b093af2fe77335328f5d59beb7ae9e9c61656f

Red Hat Security Advisory 2022-0590-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:0590-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0590
Issue date: 2022-02-22
CVE Names: CVE-2021-0920 CVE-2021-4028 CVE-2021-4155
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.src.rpm
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_70_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_70_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_71_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_71_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_70_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_70_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_71_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_71_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PNY9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close