[RHSA-2022:1185-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 5 10:14:42 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:1185-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1185
Issue date:        2022-04-05
CVE Names:         CVE-2021-4028 CVE-2021-4083 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160_24_1-1-8.el7.src.rpm
kpatch-patch-3_10_0-1160_25_1-1-8.el7.src.rpm
kpatch-patch-3_10_0-1160_31_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1160_36_2-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_41_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_42_2-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_45_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_49_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_53_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_59_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160_24_1-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_45_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_49_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_53_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_59_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_59_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160_24_1-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_45_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_49_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_53_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_59_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_59_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=x4eP
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list