-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:0940-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0940 Issue date: 2021-03-18 CVE Names: CVE-2020-29661 ===================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free 6. Package List: Red Hat Enterprise Linux Server EUS (v. 7.6): Source: kpatch-patch-3_10_0-957_46_1-1-4.el7.src.rpm kpatch-patch-3_10_0-957_48_1-1-4.el7.src.rpm kpatch-patch-3_10_0-957_54_1-1-1.el7.src.rpm kpatch-patch-3_10_0-957_56_1-1-1.el7.src.rpm kpatch-patch-3_10_0-957_58_2-1-1.el7.src.rpm kpatch-patch-3_10_0-957_61_1-1-1.el7.src.rpm kpatch-patch-3_10_0-957_61_2-1-1.el7.src.rpm kpatch-patch-3_10_0-957_62_1-1-1.el7.src.rpm kpatch-patch-3_10_0-957_65_1-1-1.el7.src.rpm kpatch-patch-3_10_0-957_66_1-1-1.el7.src.rpm ppc64le: kpatch-patch-3_10_0-957_46_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_48_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_54_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_54_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_56_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_56_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_58_2-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_58_2-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_2-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_61_2-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_62_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_62_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_65_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_65_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_66_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_66_1-debuginfo-1-1.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-957_46_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_48_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_54_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_54_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_56_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_56_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_58_2-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_58_2-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_2-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_61_2-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_62_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_62_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_65_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_65_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_66_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_66_1-debuginfo-1-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-29661 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYFOEUtzjgjWX9erEAQj6XQ//YHyiTcfTsGkQ50//NebSvXYHHix84DOn MbWT8IsjMUrUWcCLcoX+fvw4sIB88xBaaWQgaLnKMfwZsc3kSYOgFZmbxyeKV0kO anZegDXFfddsGFf8WwZNkvZY0M/JQVHs+cCqjVLIzbbIl1go7mxGxPVCdtdSBCEY qQkB6OXbzyx32j8kvTR+ddACUdpGdvNOsQ3yREdWEbWiIT3zfVv5X4BfHyBle6nt TUP1wDU56eX5sSK8Pn3hIqir2tGD8UDGwDXw/9esTTHLh6F0h0wKBs5oZg20DK+N 2ilpNGWR8DSJYaknFYPmHGCbkeQbMIEhodJUGVkc5LgdREMuteBlO+XkntsoRBZj 7X/CPjIy/P2eHLkAdSnUI3qcVEt8vjH7ol8elw7vuQz/hF5yWxcYhLN6xBMdHHhO lMywYJ8JLRYe9NJtfMApSNyAT089x4W0YnghaqDwgOkJSXxxQlcJB5f8/67bIFjs K213aC+kTU0AogjqJ82l/27FTO3HUC3QiusLViH1k+TlcuAM+gVey2F4IoSTu2tm AjZu5FYnWKtNCZhNU4yVG0HHzCDcrRO2CsbM5s/prZucqfFWRGW3+NTttQdeyrZU BjOCSRzW6ykmfr0b42j99RUVJBxMvjyJzgPbr4iNLJJw69RAmuZom+alT8Q+hhtV PXwmQU3W3Ms= =Ho9A -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce