[RHSA-2022:0231-03] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 24 11:19:57 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:0231-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0231
Issue date:        2022-01-24
CVE Names:         CVE-2021-4154 CVE-2021-4155 CVE-2022-0185 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.4 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: local privilege escalation by exploiting the fsconfig syscall
parameter leads to container breakout (CVE-2021-4154)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: fs_context: heap overflow in legacy parameter handling 
(CVE-2022-0185)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2040358 - CVE-2022-0185 kernel: fs_context: heap overflow in legacy parameter handling

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kpatch-patch-4_18_0-305-1-10.el8.src.rpm
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.src.rpm
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.src.rpm
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.src.rpm
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.src.rpm
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.src.rpm
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debuginfo-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debugsource-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-8.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debuginfo-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debugsource-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-8.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4154
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYe6LXNzjgjWX9erEAQjIeBAAlpllyEVty55hHgHcmPOjDRVh8rFBnEmJ
Ivcglt1y+gutF4GYzzlxs3lQX5fWIJ98G6ucrqg0sBvlUbjfHx0fWWW2vmbWR/FE
1jvVAsLQPbuqddexdXttFVK1TvDPPHCz9uspp8CLbAvUsgb2LPQWpbrdc5P9BcCg
oE6UYR6Lc3635uWbRQhmX3XOHUZp0qvmEy87Lc/3WeLnihnH5ChdlF2CrBBiYafN
cwK5FJXNItnwdC2do6YTglDjFFEfUirYHO4dOyX0VLcwmFqKnCVDR5Uyv0rcHTrJ
RZFWOYNmr3/wvzTBeUZgby4+7gEok72NJ2f6/HM39n2XgcvA8Xe0XXwomNCnsznd
ajKIHF9kiLEHfVA5vxNiFDrVNlGMSLh6TSuRBr2e6khN2PKIiLT5bL1JIStsLgbm
32XJfep0u7TN0HICQKv59xaA7FvmctFcUNu4vIUzX8vADXIbUDBLO7USUdwemKHL
8S6ABnZVZb/XFxRqvM6AZhBtjh76UpZJaOwRHvh34sdWzHoyX17HIJXkLNhrjc8b
EmrLawp8b/7aTk56Zt8iUCk49VlnjiGA2D2PhuF9cuPq3S+0KV4kyltZ+GGfSICl
FXklWLBPmXg9IUYMCJ4a+ecBdzu1jElGiK3YnmxdbkE7fCCBTiSK8GmpXFn2h7mF
SJQ9DYgUsDM=
=Hosn
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list