-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:2167-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2167 Issue date: 2021-06-01 CVE Names: CVE-2020-0466 CVE-2020-28374 ===================================================================== 1. Summary: An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466) * kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v. 8.2): Source: kpatch-patch-4_18_0-193_13_2-1-9.el8_2.src.rpm kpatch-patch-4_18_0-193_14_3-1-9.el8_2.src.rpm kpatch-patch-4_18_0-193_19_1-1-9.el8_2.src.rpm kpatch-patch-4_18_0-193_28_1-1-7.el8_2.src.rpm kpatch-patch-4_18_0-193_29_1-1-7.el8_2.src.rpm kpatch-patch-4_18_0-193_37_1-1-7.el8_2.src.rpm kpatch-patch-4_18_0-193_40_1-1-7.el8_2.src.rpm kpatch-patch-4_18_0-193_41_1-1-7.el8_2.src.rpm kpatch-patch-4_18_0-193_46_1-1-4.el8_2.src.rpm kpatch-patch-4_18_0-193_47_1-1-4.el8_2.src.rpm kpatch-patch-4_18_0-193_51_1-1-1.el8_2.src.rpm kpatch-patch-4_18_0-193_6_3-1-11.el8_2.src.rpm ppc64le: kpatch-patch-4_18_0-193_13_2-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_14_3-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-1-4.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-1-4.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_6_3-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.ppc64le.rpm x86_64: kpatch-patch-4_18_0-193_13_2-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_14_3-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-1-4.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-1-4.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_6_3-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-0466 https://access.redhat.com/security/cve/CVE-2020-28374 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYLYA+9zjgjWX9erEAQgFqg/+PDecL3PTK5FKjgtV62/poDwcRquHf0LK g2rTYqJwvavEoRgW1hbTabeX6i5KtQ+eu/dRzOAKqk17wPER32QvUDpyQrzil4xZ 5ik7xj5xUbMdvhOB11oqaoBVaNFaK2WuMolMPocNSx/yzyvvSZS9E3XNX8VllUND kiNnWkFzpA5DQnSAkjVNLV+vMnNIq1xmyeYqjpApJaMZDTyMhWevS6qnDkkoZAnB AuMH2dFn4FNNrh0ySU5iiorp8PCKvK3AUfXDKqTdl/1vNceQOW/cE1r/XpqYjtTS 6+xSzapzgaFOVssiHidw+pHu74IsHGWYx/UjfYBjmioFqwIl7qhOaI6N6pwtnbNG NDadw4JIXrP2x7PRCvpvq1+o7W5yFqAevr5b70sd/2mU9Zto4PV0pdKsd/qFm+c6 BR+xmUtKXKInXiwfdOh6J5224h2Hav5QoqfL1vrERn0FV5quSZZBTYYtCqzeFr8y 7niRmcH1qrRXQQkO4gAsMOLTQSGvNXERNt2nQCIXTwpUxVSTCRs0ot6X2ley80zu IMhRDKMIfx4YvpjvmyItNk8Ews5Q9or2r/lZtYxzaC4zk1QaQGYA22bjKQJHNd+l ApSbaJxw6RWEN0LFJ6L7GEOa7CYu6T0bzUDvCdqtmoNVNaSqFyr5sofK31l7HksZ FXmUVRmAcwA= =45e2 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce