Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in kpatch-patch
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in kpatch-patch
ID: RHSA-2022:0533-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 15. Februar 2022, 22:37
Referenzen: https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2020-0466
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:0533-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0533
Issue date: 2022-02-15
CVE Names: CVE-2020-0466 CVE-2021-4155
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.6 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to
escalation of privilege
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in
XFS_IOC_ALLOCSP IOCTL

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kpatch-patch-3_10_0-957_70_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-957_72_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_76_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_78_2-1-4.el7.src.rpm
kpatch-patch-3_10_0-957_80_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_84_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-957_86_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-957_70_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_72_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_72_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_76_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_76_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_78_2-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_78_2-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_80_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_80_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_84_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_84_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_86_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_86_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-957_70_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-957_72_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_72_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_76_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_76_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_78_2-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_78_2-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_80_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_80_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_84_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_84_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_86_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_86_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYgvWFtzjgjWX9erEAQhTyw//YCWTBus/Vu1oLH/Iq88hcNE/XmJf5CcL
uccsJtTyWtoSjmgFHdBJg0S1iJagQl1yWJeAT3QYBNYop89dZJVjbK5b3GJVGKmo
E0rrVrFZGhpJuzYLSKCkqRx60Cnax5ifQ26NNqN6soqC7SatfO9Cs7+EjP6MabC1
uYOKo++LVkKhYixk82SWuLHDVmP7x+HXbwCc9JNSR1XWud5lt2EoL6uKrvqldRI6
OBvMTLcVQ+pD5d5+LWc1Yt8xbUYQRszrboOXFnXzT5YBB0sk9bWY1hDFj7cLBeDy
VMax/H2avjW9PM18/CkcHidbCou6m74o7jQPeLQEfHpPqn9jtPwTEZBdDzqEMXFs
FWLNqMvFI+pPJZbRC8Jbnc23DFqkHiKTXTPDhr5DrRFZKyyWqvBJtS9mq8seHaPY
16m7oufr4cV+xoaLXdyj5WLzcbso25Zs5i683vCszwKbVlDeqljfxru66bwEbzlL
WeOI5tAR7Ln7jkBbckcKSp/bVCRknCsZuz003OIpZsIHHWLb2t0WXgBWkRg1EgCn
OdV4KNAKbrWEbylb7mCF17117cQ5xGdWWgZAHj/EQaLWVoSzw0GU/h+gaGfAmzG2
gFVci00vtZJtIIoHZ3wqBQSCT8keUbbNG6kElCvQCNtiueDjpRyYSYDiGbXV93R5
4prOKuabHoQ=
=g4gI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung