exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0851-01

Red Hat Security Advisory 2022-0851-01
Posted Mar 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0851-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2022-0330, CVE-2022-0492, CVE-2022-22942
SHA-256 | 20936ed56440d9255c743c01f214a0ea6ebb400369bd6f3ef8c893527cab6940

Red Hat Security Advisory 2022-0851-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:0851-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0851
Issue date: 2022-03-14
CVE Names: CVE-2021-0920 CVE-2021-4028 CVE-2021-4083
CVE-2022-0330 CVE-2022-0492 CVE-2022-22942
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_44_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_2-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_52_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_54_2-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_56_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_57_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_59_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_44_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_44_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NWoD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close