exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0718-01

Red Hat Security Advisory 2022-0718-01
Posted Mar 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0718-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-4155, CVE-2022-0330
SHA-256 | 9440a03f6bbd1d2344fa57b67ff535b87cf006276481b3338192a6df7c81f3f7

Red Hat Security Advisory 2022-0718-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:0718-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0718
Issue date: 2022-03-01
CVE Names: CVE-2020-0466 CVE-2021-4155 CVE-2022-0330
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.7 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kpatch-patch-3_10_0-1062_46_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1062_49_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1062_51_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1062_52_2-1-4.el7.src.rpm
kpatch-patch-3_10_0-1062_56_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1062_59_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_60_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_61_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062_46_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_49_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_59_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_60_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_61_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062_46_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_49_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_59_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_60_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_61_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYh5GVdzjgjWX9erEAQiOfA//VLBFVf/V7+ZqIzR50zP6aMiypqpS0Y2H
twDRGweawySD4cMpAN2ges0oeAwiZWJQs7lLDvz0qlEcermIFL5edk6az/jpHQd+
KoPO9ADsky2ad1dSkb/JdKe8ZQEzAvqtwWoLh+fyWYjirK3H3yU9EMaHuTtQs8Dz
ajkhXkxot7ad9J+n+D2jvahaalF6caAro8HbFHX6qVEDiUL7+QGmLX0q1r5TEQ+4
iqHQ27RAgAmqk4HDitH1NyUTT9qw/W13pXb881BF8fABpzLfAyjj73rTxFKhkhkf
jY0D5cOC6X7meBT7m6ad8vLi1dWBB17c4G4qYfAW8ZHPNfVFKK++acYyWQ/UPlvd
L4ESBmkT0XF6Xd5dYKW+uSGBvKJvt7dAT36Nf0T/v081I09F1QSPzEm2qqzn/azB
0CLnCQk9I3fQYzo9iMYHXvlbeX1RO+L6sqTLOFLjbMTui0HZtyKMgKcHRUtWbplF
khtyVTQTFOEWR6h1vOz05LtWY1gFHQ2H1YyJX74XjS/rZ00q9LuBjAhIuGTfMh3m
wUWthOhGaVn4DiS7CTsD2mewupit7pgwf2n+lLcCgWbOfXQwwKBgUhE2kZU8mrMM
j124X0+hEzCt/2HjAPLfnjkxS/74cUhR596wpR6yVzROWh+JDjjcM5ZFP31E2fTm
WcQ6eygm6yA=
=C1bd
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close