-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:0763-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0763 Issue date: 2021-03-09 CVE Names: CVE-2020-0444 CVE-2020-25211 CVE-2020-29661 ===================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444) * kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211) * kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free 1920474 - CVE-2020-0444 kernel: bad kfree in auditfilter.c may lead to escalation of privilege 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v. 8.2): Source: kpatch-patch-4_18_0-193-1-10.el8.src.rpm kpatch-patch-4_18_0-193_13_2-1-5.el8_2.src.rpm kpatch-patch-4_18_0-193_14_3-1-5.el8_2.src.rpm kpatch-patch-4_18_0-193_19_1-1-5.el8_2.src.rpm kpatch-patch-4_18_0-193_1_2-1-8.el8_2.src.rpm kpatch-patch-4_18_0-193_28_1-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_29_1-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_37_1-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_40_1-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_41_1-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_6_3-1-7.el8_2.src.rpm ppc64le: kpatch-patch-4_18_0-193-1-10.el8.ppc64le.rpm kpatch-patch-4_18_0-193-debuginfo-1-10.el8.ppc64le.rpm kpatch-patch-4_18_0-193-debugsource-1-10.el8.ppc64le.rpm kpatch-patch-4_18_0-193_13_2-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_13_2-debuginfo-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_13_2-debugsource-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_14_3-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_14_3-debuginfo-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_14_3-debugsource-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-debuginfo-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-debugsource-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_1_2-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_1_2-debuginfo-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_1_2-debugsource-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_6_3-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_6_3-debuginfo-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_6_3-debugsource-1-7.el8_2.ppc64le.rpm x86_64: kpatch-patch-4_18_0-193-1-10.el8.x86_64.rpm kpatch-patch-4_18_0-193-debuginfo-1-10.el8.x86_64.rpm kpatch-patch-4_18_0-193-debugsource-1-10.el8.x86_64.rpm kpatch-patch-4_18_0-193_13_2-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_13_2-debuginfo-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_13_2-debugsource-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_14_3-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_14_3-debuginfo-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_14_3-debugsource-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-debuginfo-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-debugsource-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_1_2-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_1_2-debuginfo-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_1_2-debugsource-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_6_3-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_6_3-debuginfo-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_6_3-debugsource-1-7.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-0444 https://access.redhat.com/security/cve/CVE-2020-25211 https://access.redhat.com/security/cve/CVE-2020-29661 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYEdBz9zjgjWX9erEAQgkvQ/+KNFgu9nGWLrYXNoDmV/U6Ndidzgtwg6L oZjlFYOpyanzSBKRikvysD1ydM6CerdTYgyYoVTjm6ghzdvQOHWxRd/2KOD1s+dy X1Xi5CDWhGG+foNVc2J0ez2FUE682LmU84YU4bkkJqW8WLjOnLCXYqD7ChBKB3D/ nT6IY6pionuUu65vUci5/sDtwya29C1b/nwQc9P23X2wkAdBy6NxzmZCmBBk9ClT 8pjPSQu8FOMMIjxyvIdpvXbWeKmMyTGT1Bz2jQH5o452X4uEQX8o8ghROzjGtT75 z7yOvTevqMa+O8njVFuCNMDStJ2+TyyVu1rjZ1gnz/lnIzWsI7F6B7vfpq63l3Wm 0ZHEpT5l1aM0AGjaZPY2gBBM/rMKtPxpxL2+SWHelzABO5kjKnhNwBMZtctX6gZj W/YzQcnBX6dbrtHEtcSq0mVSSO57eu6KWcONXhibNFJzlAQcGC8D+PKs4KC1WCwI B61hn6nEJPKD+BLQGTRiF0T9ecrwgvFHZn0dLn200L4vuilmeY8qNdJod7dCOL+/ Z+C2umJ1i8C0f9decHN1m9MtJSDjz1Pg5ng9tkxP9zmAld8xfI5tHy+Ha04cYtFL bpFq+IRU1Np4gIdona+weUOB/zGU+PzQXCnqdlGI9c2oXNJlyo4uxiwU4DRqg2SC 88C4NEio06A= =BkZr -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce