[RHSA-2022:1418-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 19 22:16:25 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:1418-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1418
Issue date:        2022-04-19
CVE Names:         CVE-2021-4083 CVE-2022-0492 CVE-2022-25636 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.4 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kpatch-patch-4_18_0-305-1-12.el8.src.rpm
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.src.rpm
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.src.rpm
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.src.rpm
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.src.rpm
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.src.rpm
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.src.rpm
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305-1-12.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debuginfo-1-12.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debugsource-1-12.el8.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-10.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debuginfo-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debugsource-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-debugsource-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-debugsource-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-10.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYl80udzjgjWX9erEAQgE7A//Vo+WRJXpOuWN7TSUMzc0ohIFQ6Vz2n2S
7XfT0D1EhTKDysLQKzItKoKjW5RpbJtHmu2h2rsITxHZGUZ+RqF9G0rLCZf2Bcil
sRtm2Pe895OnRw+v/Bg5KWpgfjw0OjAjvwQVEgFsiZyVK1BeM2QOTQ/46iaitEnj
3GylGh9EWMV9Wk3tlS0mcnw867QNaLwLyuHx9MuKPXz75yszhHj3C5lYWku5dUfC
WpxhV0L7OizWelULlg8ZcftGcjhCY5alGVdu/IDlP6DVJCv+Wzl6aeIbW5p1jBse
oc2T78irRxRjFZgYkuTM9Y1n5Zf9spr/I6ioX5dOClvsVurLLa17GW5qhsY+hajB
Kands4Dg2Jw+Pv47eu2NSUzVtfclmAtJljR58gUFAxOEELBNbHdrDWjG8ahpRkom
xuXgzLeaMA+PpPJXjSe/ieVAaknN+iBn/pZQXsMO2dWculDKQPA69XYbelc6/hD3
lpSc3t3Ek0grmyBE1spNIXsBmcLSIdILZvtnB7dfyCSqZr//+p8WELruf839X4HF
kiw5UItaxyOdymPdT8sow2VL+24EMX3YM1/HCFQETJVkZird4gG28RStytNWgkn+
NI4vbU3ZuhQch4Yr4cK+fBHX9gRcLNYEQ59xLQ7/wjKsRygmjqMTvcbLVyzsWThq
gZ8+Yj2cdDA=
=anGY
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list