Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in kpatch-patch
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in kpatch-patch
ID: RHSA-2022:0849-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 14. März 2022, 22:39
Referenzen: https://access.redhat.com/security/cve/CVE-2022-0435
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2021-4154
https://access.redhat.com/security/cve/CVE-2021-0920
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:0849-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0849
Issue date: 2022-03-14
CVE Names: CVE-2021-0920 CVE-2021-4154 CVE-2022-0330
CVE-2022-0435 CVE-2022-0492 CVE-2022-22942
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: local privilege escalation by exploiting the fsconfig syscall
parameter leads to container breakout (CVE-2021-4154)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: remote stack overflow via kernel panic on systems using TIPC may
lead to DoS (CVE-2022-0435)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result
in a local privilege escalation
2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the
fsconfig syscall parameter leads to container breakout
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing
TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free
exploitation
2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on
systems using TIPC may lead to DoS
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow
privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-348-1-3.el8.src.rpm
kpatch-patch-4_18_0-348_12_2-1-1.el8_5.src.rpm
kpatch-patch-4_18_0-348_2_1-1-2.el8_5.src.rpm
kpatch-patch-4_18_0-348_7_1-1-2.el8_5.src.rpm

ppc64le:
kpatch-patch-4_18_0-348-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-348-debuginfo-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-348-debugsource-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-348_12_2-1-1.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_12_2-debuginfo-1-1.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_12_2-debugsource-1-1.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_2_1-1-2.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_2_1-debuginfo-1-2.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_2_1-debugsource-1-2.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_7_1-1-2.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_7_1-debuginfo-1-2.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_7_1-debugsource-1-2.el8_5.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-348-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-348-debuginfo-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-348-debugsource-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-348_12_2-1-1.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_12_2-debuginfo-1-1.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_12_2-debugsource-1-1.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_2_1-1-2.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_2_1-debuginfo-1-2.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_2_1-debugsource-1-2.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_7_1-1-2.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_7_1-debuginfo-1-2.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_7_1-debugsource-1-2.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4154
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-0435
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYi9au9zjgjWX9erEAQgGVhAAkbIdgkZC/WmuPvvMmctl0HXJULu0w9qt
5353up1M2KUJ6IaSmU6t6zEhpQbC5aMsbK43irRx76/+P4s241zXW4UN567AO+Oy
4X5PDcimJPOrwICT4Hk8/eLerWqL2/DiQIONnszP5GYzvyj1PItvFJN+n7TFGCzH
aQweB0/kM8nsbR5cvVGU9x92p4aSLgzabhMof4HgDwlLFDRXtqZUonscaVU8l1aD
BifkU9K/vHxeKld2Jzb2wi9oecESjWpeNtw+G8/wsF1NAQsDxlKSQ5+WxFnMibTX
RWs/B6FeCth1lO2OSmLnFirbcMtfLgSSmpYnVX6wPKDRMzmkcq9gZHTx28jc2D82
6HJTjroDQERHX4SoNyfVON8xgI2llng0Na3eZw8h90aY5zNZ7+V1VQNjEBqZgOUa
IzEScXSA/F8qk+uCtHBlIxx+QidrDeLEqNEiZ9qX6KG0+IwQhxVae/wRgOOHnptF
j2hS72Rn5v8h1NHg3zOeRQYeEYZbqKlGdiLaJJaiwQIOzeWhdB0eFKB9IChchpjw
KEzUEtN3I1blNEuxysOr1flQ7mFe4l/R13fHLMGEYyFqV2Jfds6SD4EfpMreq2Ga
fATI9mfAa7rhRElvGOL3DbFUW86XuSqxOSJ0TX8q2sZ34bgAm5qSwJNyQgHpyteQ
ErkNJXLBb0s=
=YVSY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung