-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2021:4798-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4798 Issue date: 2021-11-23 CVE Names: CVE-2020-36385 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free 6. Package List: Red Hat Enterprise Linux Server (v. 7): Source: kpatch-patch-3_10_0-1160_11_1-1-10.el7.src.rpm kpatch-patch-3_10_0-1160_15_2-1-10.el7.src.rpm kpatch-patch-3_10_0-1160_21_1-1-8.el7.src.rpm kpatch-patch-3_10_0-1160_24_1-1-6.el7.src.rpm kpatch-patch-3_10_0-1160_25_1-1-6.el7.src.rpm kpatch-patch-3_10_0-1160_31_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1160_36_2-1-4.el7.src.rpm kpatch-patch-3_10_0-1160_41_1-1-3.el7.src.rpm kpatch-patch-3_10_0-1160_42_2-1-2.el7.src.rpm kpatch-patch-3_10_0-1160_45_1-1-1.el7.src.rpm ppc64le: kpatch-patch-3_10_0-1160_11_1-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_11_1-debuginfo-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_15_2-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_15_2-debuginfo-1-10.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_21_1-1-8.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_21_1-debuginfo-1-8.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_24_1-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_24_1-debuginfo-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_25_1-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_25_1-debuginfo-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_31_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_31_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_36_2-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_36_2-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_41_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_41_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_42_2-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_42_2-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_45_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_45_1-debuginfo-1-1.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-1160_11_1-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1160_11_1-debuginfo-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1160_15_2-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1160_15_2-debuginfo-1-10.el7.x86_64.rpm kpatch-patch-3_10_0-1160_21_1-1-8.el7.x86_64.rpm kpatch-patch-3_10_0-1160_21_1-debuginfo-1-8.el7.x86_64.rpm kpatch-patch-3_10_0-1160_24_1-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1160_24_1-debuginfo-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1160_25_1-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1160_25_1-debuginfo-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1160_31_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1160_31_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1160_36_2-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1160_36_2-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1160_41_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_41_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_42_2-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_42_2-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_45_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1160_45_1-debuginfo-1-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-36385 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYZ1SENzjgjWX9erEAQjkAA//cGnAizdbFfTyz4haZsuu8J0ryKPdbSD5 /9v8W1jaN89FiB/KYdHz7B2AFFdww3knICGG2xYUqzvi7/rFAtPLA6pwGJXfYXZa RObFs7wOH0BrHGsw+HxoqaiMImDDFdAxFxKxvY5cDK9Vrkp05J9vlALtYkEaD1WW skt37UJxWSIQHLzJS65a9ZYsr4nN4r/W4nVkqgwp5Fv6+FUwMCbzpgJEyQeleWtf s5olOfAQMeRWaDzkR9jg4XHGBc9FSqCTRa8YwszF2ox1tGV3QBP9oxsHTqobjFuY emN665JydPaDFYaz8TEpcXDbgRwRDMHDoXqRMRSjZbzonhThXgkO+Ql76g3BK5ju Vu1hGUgOm7/1PASA+nZ8ZjBMUNwLIPLaOX5Tbd+ns686eWhQ/CPYl1kWyoj4Hgrt dhddxpx8qN029AFBwcCUGY/rBzY1LN8+HEVH+WkORwbs27ABcRvkmfMSSxTFfh+u MSYVFrBvQ43XvGSGSpLrXufSpuTA0skQkQlJ1/8CGsvpt6SA4LhbvNxnBbG48AVZ eqFqAxkJRrAGycEAMdUdjTqwpbG+/xBGXQb7CJ1DK88TNrQ048A3oWpllOzODSG2 4OjUokBMmNq80BXrehZq/G/Pvc7qmG7NwEfdWPhkwSmX2oNoXqf918m0upe9hTW2 yit7+mLfwEM=eRvR -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce