-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2022:1103-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1103 Issue date: 2022-03-29 CVE Names: CVE-2021-0920 CVE-2021-4083 CVE-2022-0330 CVE-2022-22942 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920) * kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083) * kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330) * kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation 6. Package List: Red Hat Enterprise Linux Server E4S (v. 7.6): Source: kpatch-patch-3_10_0-957_72_1-1-6.el7.src.rpm kpatch-patch-3_10_0-957_76_1-1-6.el7.src.rpm kpatch-patch-3_10_0-957_78_2-1-5.el7.src.rpm kpatch-patch-3_10_0-957_80_1-1-4.el7.src.rpm kpatch-patch-3_10_0-957_84_1-1-3.el7.src.rpm kpatch-patch-3_10_0-957_86_1-1-2.el7.src.rpm kpatch-patch-3_10_0-957_88_1-1-1.el7.src.rpm ppc64le: kpatch-patch-3_10_0-957_72_1-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-957_72_1-debuginfo-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-957_76_1-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-957_76_1-debuginfo-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-957_78_2-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-957_78_2-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-957_80_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_80_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-957_84_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_84_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_86_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-957_86_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-957_88_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_88_1-debuginfo-1-1.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-957_72_1-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-957_72_1-debuginfo-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-957_76_1-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-957_76_1-debuginfo-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-957_78_2-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-957_78_2-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-957_80_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_80_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-957_84_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_84_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_86_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-957_86_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-957_88_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_88_1-debuginfo-1-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-0920 https://access.redhat.com/security/cve/CVE-2021-4083 https://access.redhat.com/security/cve/CVE-2022-0330 https://access.redhat.com/security/cve/CVE-2022-22942 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYkMmHdzjgjWX9erEAQjYmw/+JYJSAN1ldYUCORjEP+j6/rF4dh4Quc1j AnQWE1AmraPECZGWGGIooT8hP71Au5+oi/D5pQruh6KW5SjoGxivGdvhxZTb29/0 7iPwngrLK2qiYfCasVTTJWIZUoXGc825+7pgUe1QJllQWuSPWRZZjkKQI+707IsE OOYq/gmf2ZwPDF2ZlmQmc0aYw+UBa6cRsuPiY1cKNP1VMemV8RsvECphxSX5dajx tH+AHFdf9Xbhox1CKMgCaIWg9lr9zYpvwnS6omRsrxndEyeS+ArjbYDNbXND6Ysx J7VWIOC+sxWtYkaZDNsYu2YW30jQx4n/jDItmW0gc34gO8LSjPiJv6+6FMCcyxuq CvGLrmjaCDrFrgxWri0id3eH4Em6ZpldRiFmEkzTipClwRFC5lN+NjXrM3COw56X TZHyzBBo4HqFhVn7NmAifyJOP4d/JEnkKTl1sNx66g6KNuaei8dbvz+Pcs3V92FQ xF+4wi3TbQtQTqAAwVJPnBpw6Ht1/vMIPgE7RKcdmyhS0Ui/DvvcwoU7wGIva4Wq ypvyyIyO4Bs2OOplckGgrq1VXnF7puF3SM+jBAqISFFsU1ymt4iH972aRIPw3PTy /LljDmrG21sM6BlpZkbM1ZxJN4tgFH3lBy6J+Q8yzRDB9p0ovKDGfvIBqWMoy1PH 1w5YrfnDqyA=3NcB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce