-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:4597-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4597 Issue date: 2021-11-10 CVE Names: CVE-2020-36385 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v. 8.1): Source: kpatch-patch-4_18_0-147_34_1-1-12.el8_1.src.rpm kpatch-patch-4_18_0-147_38_1-1-11.el8_1.src.rpm kpatch-patch-4_18_0-147_43_1-1-9.el8_1.src.rpm kpatch-patch-4_18_0-147_44_1-1-8.el8_1.src.rpm kpatch-patch-4_18_0-147_48_1-1-5.el8_1.src.rpm kpatch-patch-4_18_0-147_51_1-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_51_2-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_52_1-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_54_2-1-1.el8_1.src.rpm kpatch-patch-4_18_0-147_56_1-1-1.el8_1.src.rpm ppc64le: kpatch-patch-4_18_0-147_34_1-1-12.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-debuginfo-1-12.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-debugsource-1-12.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-debuginfo-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-debugsource-1-11.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-debuginfo-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-debugsource-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-debuginfo-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-debugsource-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-debuginfo-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-debugsource-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-debugsource-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-debugsource-1-1.el8_1.ppc64le.rpm x86_64: kpatch-patch-4_18_0-147_34_1-1-12.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-debuginfo-1-12.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-debugsource-1-12.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-debuginfo-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-debugsource-1-11.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-debuginfo-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-debugsource-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-debuginfo-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-debugsource-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-debuginfo-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-debugsource-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-debugsource-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-debugsource-1-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-36385 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYYvZsNzjgjWX9erEAQiQKQ//S5VjgZ2eaoCyFj33Ew1emij97LXJno2l ZdfxaqAVp7xAUmrLtt2SsSyG+LmPk65JPpZhbJ6o592pfxjXTn2rhuXNi6zWmKXx S47C8BkjuMg155jRrqwODZWhZNrfT7UO7sSkxQYcZIXeojVpXOXqLxlRv5j5n4vj I3IJd5ss12P2HQCRFFWm/1Ddfc0Cg4tHa8U1lVi6eSvpQZTBsh/QVJSHXpvEP4KY R3VD9G7Kj7umsew9xGqIHDCdQV86WVUPXAbs51SuI/A1gZPcdv9xOFzYXtuHKJbq mVdtCB33w1vwouMhQ70J153riw+61WMCJY8RSd1GBH2amL2zrYijwo/0Y4Wrl+rN a2JsxihjRcbC4Yt/95eGP6GSDepIkqOEfRFkzTNcqvGP9wg9pX/Kbv5QgXNR+BW2 oLL1ld67lX4zcvqGxxmiY0OFWIM8tLXlvsWN/p3rcUewQ3O6ePbN26PUcmYR0aqQ 5LU933YD6XD1zYT/6QfHvOU4q9HTqKUQVPqY2Nlfp5FEufSjSNcM8vPFWYw7D51/ 8MmHTRJ2VRnBArvu0Ikd1fBNkQ5mhfh619YYyrSaNecOUa8B42N379VLqMT4FGsp 69hPLaG2P/ZKmOxBdmmZpPmcDn+LtYH8h3/Owh7o6q102uDm1puOuJgEhYi/br2A 73zcmnXPXnU=5/lA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce