-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:2099-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2099 Issue date: 2021-05-25 CVE Names: CVE-2020-0466 CVE-2020-28374 CVE-2021-3347 ===================================================================== 1. Summary: An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466) * kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374) * kernel: Use after free via PI futex state (CVE-2021-3347) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v. 8.1): Source: kpatch-patch-4_18_0-147_20_1-1-11.el8_1.src.rpm kpatch-patch-4_18_0-147_24_2-1-9.el8_1.src.rpm kpatch-patch-4_18_0-147_27_1-1-9.el8_1.src.rpm kpatch-patch-4_18_0-147_32_1-1-7.el8_1.src.rpm kpatch-patch-4_18_0-147_34_1-1-7.el8_1.src.rpm kpatch-patch-4_18_0-147_38_1-1-6.el8_1.src.rpm kpatch-patch-4_18_0-147_43_1-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_44_1-1-3.el8_1.src.rpm ppc64le: kpatch-patch-4_18_0-147_20_1-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-debuginfo-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-debugsource-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-debuginfo-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-debugsource-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-debuginfo-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-debugsource-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-debuginfo-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-debugsource-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-debuginfo-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-debugsource-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-debuginfo-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-debugsource-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-debugsource-1-3.el8_1.ppc64le.rpm x86_64: kpatch-patch-4_18_0-147_20_1-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-debuginfo-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-debugsource-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-debuginfo-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-debugsource-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-debuginfo-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-debugsource-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-debuginfo-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-debugsource-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-debuginfo-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-debugsource-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-debuginfo-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-debugsource-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-debugsource-1-3.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-0466 https://access.redhat.com/security/cve/CVE-2020-28374 https://access.redhat.com/security/cve/CVE-2021-3347 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYKyc/9zjgjWX9erEAQibHw//a3LpsAtFlmzIJRMRXtLCkLlEkhjObDhS iKHvwlKSXixuP5YMYAXL/O5odoiLeXx3dC2aWpTcUrQJefH9ayVCYkQfJKWuDVru nbyfdTiZqf0+6x7Y3/xKUQ+pvYmSlIkUKE1Shrvh1KX2XklD+HcFcQEvgaQjjS1b GFFWE2ZvqFShyonEPWtX5gqm933d9X0qPJxNMqmBXsGwIznhfG7+F+SF3LB6lkH9 kOfJHdBNtaKV5gAOWD0yCp9EdQ/KwGeYRAJM2kvDhBK3IX64Qhc/ZoTpdffBh1PR nYvhDnPOysLudwx/KVLBEWhDGUeBmDAi7Y2KEDq4Gw5aHprkgdfLxEo4ZCFbZJAI ubbDBqxilS32P/sCTtfKQd0MEMgj/i3AWpspPsmMwcG9CERAhkBbAB8ngHKT3NY7 Vm5fuFaCMjqaefzSBlwyPZ6EiHH8hDafvMEDP2vkw0qLgqs0wBU2VLOPQmh4/rHY TvLSl/g77YQZzCreVO7ZgDiKHAwniQ47uxprIaWXLUhj762b/bK1xdyXx7X8flFj /slsXJnoY9dwhPfduAApgkVXhwJkmxJtsraoDjGW1KYc/FXuc1NbCsNsPgbM4RHX 7o6O+waCB5CCoZJ4JDX1uyOEBSxVG9Y2JHXMe+hi2/Ker/ETC4d2fayatUJgp1TY qRoPU27/meE= =IgCq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce