-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2022:0772-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0772 Issue date: 2022-03-08 CVE Names: CVE-2021-0920 CVE-2021-4028 CVE-2022-0330 CVE-2022-0435 CVE-2022-22942 ===================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920) * kernel: use-after-free in RDMA listen() (CVE-2021-4028) * kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330) * kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435) * kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen() 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation 2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v.8.4): Source: kpatch-patch-4_18_0-305-1-11.el8.src.rpm kpatch-patch-4_18_0-305_10_2-1-8.el8_4.src.rpm kpatch-patch-4_18_0-305_12_1-1-7.el8_4.src.rpm kpatch-patch-4_18_0-305_17_1-1-6.el8_4.src.rpm kpatch-patch-4_18_0-305_19_1-1-6.el8_4.src.rpm kpatch-patch-4_18_0-305_25_1-1-5.el8_4.src.rpm kpatch-patch-4_18_0-305_28_1-1-3.el8_4.src.rpm kpatch-patch-4_18_0-305_30_1-1-3.el8_4.src.rpm kpatch-patch-4_18_0-305_34_2-1-1.el8_4.src.rpm kpatch-patch-4_18_0-305_3_1-1-10.el8_4.src.rpm kpatch-patch-4_18_0-305_7_1-1-9.el8_4.src.rpm ppc64le: kpatch-patch-4_18_0-305-1-11.el8.ppc64le.rpm kpatch-patch-4_18_0-305-debuginfo-1-11.el8.ppc64le.rpm kpatch-patch-4_18_0-305-debugsource-1-11.el8.ppc64le.rpm kpatch-patch-4_18_0-305_10_2-1-8.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_10_2-debuginfo-1-8.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_10_2-debugsource-1-8.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_12_1-1-7.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_12_1-debuginfo-1-7.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_12_1-debugsource-1-7.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_17_1-1-6.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_17_1-debuginfo-1-6.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_17_1-debugsource-1-6.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_19_1-1-6.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_19_1-debuginfo-1-6.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_19_1-debugsource-1-6.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_25_1-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_25_1-debuginfo-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_25_1-debugsource-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_28_1-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_28_1-debuginfo-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_28_1-debugsource-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_30_1-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_30_1-debuginfo-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_30_1-debugsource-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_34_2-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_34_2-debuginfo-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_34_2-debugsource-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_3_1-1-10.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_3_1-debuginfo-1-10.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_3_1-debugsource-1-10.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_7_1-1-9.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_7_1-debuginfo-1-9.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_7_1-debugsource-1-9.el8_4.ppc64le.rpm x86_64: kpatch-patch-4_18_0-305-1-11.el8.x86_64.rpm kpatch-patch-4_18_0-305-debuginfo-1-11.el8.x86_64.rpm kpatch-patch-4_18_0-305-debugsource-1-11.el8.x86_64.rpm kpatch-patch-4_18_0-305_10_2-1-8.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_10_2-debuginfo-1-8.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_10_2-debugsource-1-8.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_12_1-1-7.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_12_1-debuginfo-1-7.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_12_1-debugsource-1-7.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_17_1-1-6.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_17_1-debuginfo-1-6.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_17_1-debugsource-1-6.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_19_1-1-6.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_19_1-debuginfo-1-6.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_19_1-debugsource-1-6.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_25_1-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_25_1-debuginfo-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_25_1-debugsource-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_28_1-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_28_1-debuginfo-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_28_1-debugsource-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_30_1-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_30_1-debuginfo-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_30_1-debugsource-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_34_2-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_34_2-debuginfo-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_34_2-debugsource-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_3_1-1-10.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_3_1-debuginfo-1-10.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_3_1-debugsource-1-10.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_7_1-1-9.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_7_1-debuginfo-1-9.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_7_1-debugsource-1-9.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-0920 https://access.redhat.com/security/cve/CVE-2021-4028 https://access.redhat.com/security/cve/CVE-2022-0330 https://access.redhat.com/security/cve/CVE-2022-0435 https://access.redhat.com/security/cve/CVE-2022-22942 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYifGAtzjgjWX9erEAQiINg//UJzHz6LtfUag3ln4mPfg0MhMVBerwR5m Jz8xBLF/ud8JaiitB7crFuss0tqKOvJfpnsHyx9swm0XUKeLe9QZQnI/nPY0dnaH 9loxtSvCwzKYgMcW3YksigoprS4by7EsaPsGI8vSLe8PSa6cepotfXIeCE4wpmU2 QYKNZThJQch8wWFA2Jp58Yp+aM/aScl2DI5hPymXdM9ww2oltfj8Ltco7eDy6rnE ETBxkKM5RTQXUZP3/Iy9GUtx7JbGUPgOzwdE4fgOT9T22f2PLUfwWez71Lekejf6 TQ6cM2jzAPZCly9RiP8SmWOxM10mYiaAuNVvX7jgt3axeolL2UwxaeUW1vMkULfb 52vgaHeZi/ZuRzvK3Sm467Dkge6T3He7DFo3NOtwj5W+BrHx3xoW3CflgrksZGPE hDMQUI8oBboPw0G5y7SiFFks0d0AZMOQvZ1xnfu2opCRKMbL2jB28GUEJwgACrqt CQJN/XJVacV57OLTIzXVoUBzPMBh1ABuGq48TPAv9ry4ZJgd5YsrPEDfk6ds4YAI 9NiIma3qs9JcXufB+38LzPpa+netxnu22D/aa6BM/Ps5OTiUfokM5cDP8GTObkol CEtoYlp05Q4q68+nsTJAOMoMIFWWi3Kq8Gf9n7m4TWI/7Dv2IKOPUH+sIKiPTnt9 k9MiZY/FMmw= =Dfd9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce