-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:0862-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0862
Issue date:        2021-03-16
CVE Names:         CVE-2020-28374 CVE-2020-29661 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_11_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_15_2-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_2_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_2_2-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_6_1-1-3.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-3.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5C3x
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0862:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-28374 https://access.redhat.com/security/cve/CVE-2020-29661 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server (v. 7):
Source: kpatch-patch-3_10_0-1160-1-3.el7.src.rpm kpatch-patch-3_10_0-1160_11_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1160_15_2-1-2.el7.src.rpm kpatch-patch-3_10_0-1160_2_1-1-3.el7.src.rpm kpatch-patch-3_10_0-1160_2_2-1-3.el7.src.rpm kpatch-patch-3_10_0-1160_6_1-1-3.el7.src.rpm
ppc64le: kpatch-patch-3_10_0-1160-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_11_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_11_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_15_2-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_15_2-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_2-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_2_2-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_6_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_6_1-debuginfo-1-3.el7.ppc64le.rpm
x86_64: kpatch-patch-3_10_0-1160-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_11_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_11_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_15_2-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_15_2-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_2-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_2_2-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_6_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_6_1-debuginfo-1-3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0862-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0862
Issued Date: : 2021-03-16
CVE Names: CVE-2020-28374 CVE-2020-29661

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64


Bugs Fixed

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore

1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free


Related News