-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:0189-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0189
Issue date:        2021-01-19
CVE Names:         CVE-2020-25211 
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_13_2-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_20_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_24_2-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_27_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_32_1-1-1.el8_1.src.rpm
kpatch-patch-4_18_0-147_34_1-1-1.el8_1.src.rpm
kpatch-patch-4_18_0-147_5_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_8_1-1-8.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_13_2-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_5_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_8_1-1-8.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_13_2-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_5_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_8_1-1-8.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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oyds
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0189:01 Important: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-25211 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):
Source: kpatch-patch-4_18_0-147_13_2-1-6.el8_1.src.rpm kpatch-patch-4_18_0-147_20_1-1-5.el8_1.src.rpm kpatch-patch-4_18_0-147_24_2-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_27_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_32_1-1-1.el8_1.src.rpm kpatch-patch-4_18_0-147_34_1-1-1.el8_1.src.rpm kpatch-patch-4_18_0-147_5_1-1-10.el8_1.src.rpm kpatch-patch-4_18_0-147_8_1-1-8.el8_1.src.rpm
ppc64le: kpatch-patch-4_18_0-147_13_2-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_13_2-debuginfo-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_13_2-debugsource-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-debuginfo-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-debugsource-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-debugsource-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-debugsource-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_5_1-1-10.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_8_1-1-8.el8_1.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-147_13_2-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_13_2-debuginfo-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_13_2-debugsource-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-debuginfo-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-debugsource-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-debugsource-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-debugsource-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_5_1-1-10.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_8_1-1-8.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0189-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0189
Issued Date: : 2021-01-19
CVE Names: CVE-2020-25211

Topic

An update is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64


Bugs Fixed

1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c


Related News