-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch-4_18_0-147_58_1 security and bug fix update Advisory ID: RHSA-2022:0958-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0958 Issue date: 2022-03-17 CVE Names: CVE-2021-0920 CVE-2021-4028 CVE-2021-4083 CVE-2021-4155 CVE-2022-0330 CVE-2022-0492 CVE-2022-22942 ==================================================================== 1. Summary: An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920) * kernel: use-after-free in RDMA listen() (CVE-2021-4028) * kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083) * kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155) * kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330) * kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492) * kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen() 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.1): Source: kpatch-patch-4_18_0-147_58_1-1-1.el8_1.src.rpm ppc64le: kpatch-patch-4_18_0-147_58_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_58_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_58_1-debugsource-1-1.el8_1.ppc64le.rpm x86_64: kpatch-patch-4_18_0-147_58_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_58_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_58_1-debugsource-1-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-0920 https://access.redhat.com/security/cve/CVE-2021-4028 https://access.redhat.com/security/cve/CVE-2021-4083 https://access.redhat.com/security/cve/CVE-2021-4155 https://access.redhat.com/security/cve/CVE-2022-0330 https://access.redhat.com/security/cve/CVE-2022-0492 https://access.redhat.com/security/cve/CVE-2022-22942 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYjOjhdzjgjWX9erEAQjh/A//cstCVD/y2wO4KI5JvYDWBpDm5ZopA5gV 8kV0vASUWROfwsCMfAPh3X3daaUM9TwPMfvSDhPrEEI8A0KwfJOgd8lDfDIno5Jv fRxxsUaBYrKlPYmaZO87okkknSEheuj5Q/x3oW/pQrbLQQggNtCJIroXFcpHhofc t0Yvuu3s/E1AeX60jHhyM6ctzrmnW+Puo09NqyyEa90LDzDeiSVVNuHsSS0oSSkQ MDHgMufTLhZ4R5Edhxh1NLK00CzWO/4r2EOl8GF3/YbnbbqotldmDqvowrYqD6Bs /q6IryCHhBSIcaWJQ8P4kFoyTAOYBU5jMOch7Xb+AIRvejk7PIpXnYVLPDhW9TO0 3Y92oDUIUbQOcO1X9X5jshnQYfzKj88C2REouvcDYbbOHzc7WS5gfPUlhSjZITgL wa2FC0xe7GXe+rm9J3HCAStkQvRB1YPi1tYGcX8AVnZset46yCv+admWrB24qqUz rBEez4IJHKtJkQJ/bR/3+0/puEHENd7uTuduZ9TqIRZHExipVCD7irPs5t+NvwQ2 AKPBjXCWiSGzgEQAQiVIszgdNDwn+ge2Hj1AKx9r/dTgn1S8I7s3zikufbN0Y6LQ d/Whzs7tyGLys+KFzMuMNEqL5yYoTY7+6coXHQn1RkF92PFKmSzBfIJFAZvSsHoG QTT7fPRtZqs=/SNg -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce