-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:4332-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4332
Issue date:        2020-10-26
CVE Names:         CVE-2020-14385 CVE-2020-14386 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: metadata validator in XFS may cause an inode with a valid,
user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

* kernel: memory corruption in net/packet/af_packet.c leads to elevation of
privilege (CVE-2020-14386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147-1-18.el8.src.rpm
kpatch-patch-4_18_0-147_0_2-1-14.el8.src.rpm
kpatch-patch-4_18_0-147_0_3-1-14.el8.src.rpm
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.src.rpm
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.src.rpm
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147-1-18.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debuginfo-1-18.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debugsource-1-18.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_3-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147-1-18.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debuginfo-1-18.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debugsource-1-18.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_3-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14385
https://access.redhat.com/security/cve/CVE-2020-14386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+O5J
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4332:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-14385 https://access.redhat.com/security/cve/CVE-2020-14386 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):
Source: kpatch-patch-4_18_0-147-1-18.el8.src.rpm kpatch-patch-4_18_0-147_0_2-1-14.el8.src.rpm kpatch-patch-4_18_0-147_0_3-1-14.el8.src.rpm kpatch-patch-4_18_0-147_13_2-1-5.el8_1.src.rpm kpatch-patch-4_18_0-147_20_1-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_24_2-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_27_1-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_3_1-1-14.el8_1.src.rpm kpatch-patch-4_18_0-147_5_1-1-9.el8_1.src.rpm kpatch-patch-4_18_0-147_8_1-1-7.el8_1.src.rpm
ppc64le: kpatch-patch-4_18_0-147-1-18.el8.ppc64le.rpm kpatch-patch-4_18_0-147-debuginfo-1-18.el8.ppc64le.rpm kpatch-patch-4_18_0-147-debugsource-1-18.el8.ppc64le.rpm kpatch-patch-4_18_0-147_0_2-1-14.el8.ppc64le.rpm kpatch-patch-4_18_0-147_0_2-debuginfo-1-14.el8.ppc64le.rpm kpatch-patch-4_18_0-147_0_2-debugsource-1-14.el8.ppc64le.rpm kpatch-patch-4_18_0-147_0_3-1-14.el8.ppc64le.rpm kpatch-patch-4_18_0-147_13_2-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_13_2-debuginfo-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_13_2-debugsource-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_3_1-1-14.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_5_1-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_8_1-1-7.el8_1.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-147-1-18.el8.x86_64.rpm kpatch-patch-4_18_0-147-debuginfo-1-18.el8.x86_64.rpm kpatch-patch-4_18_0-147-debugsource-1-18.el8.x86_64.rpm kpatch-patch-4_18_0-147_0_2-1-14.el8.x86_64.rpm kpatch-patch-4_18_0-147_0_2-debuginfo-1-14.el8.x86_64.rpm kpatch-patch-4_18_0-147_0_2-debugsource-1-14.el8.x86_64.rpm kpatch-patch-4_18_0-147_0_3-1-14.el8.x86_64.rpm kpatch-patch-4_18_0-147_13_2-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_13_2-debuginfo-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_13_2-debugsource-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_3_1-1-14.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_5_1-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_8_1-1-7.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4332-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4332
Issued Date: : 2020-10-26
CVE Names: CVE-2020-14385 CVE-2020-14386

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.1 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64


Bugs Fixed

1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt

1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege


Related News