[RHSA-2022:0592-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 22 16:13:13 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:0592-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0592
Issue date:        2022-02-22
CVE Names:         CVE-2020-0466 CVE-2021-0920 CVE-2021-4155 
                   CVE-2022-0330 CVE-2022-22942 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB  flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160_21_1-1-9.el7.src.rpm
kpatch-patch-3_10_0-1160_24_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1160_25_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1160_31_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_36_2-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_41_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_42_2-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_45_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_49_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_53_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160_21_1-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-9.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_45_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_49_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_53_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160_21_1-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-9.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_45_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_49_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_53_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9OW1
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list