-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:1031-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1031
Issue date:        2021-03-30
CVE Names:         CVE-2020-29661 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
kpatch-patch-3_10_0-1062_21_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1062_26_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_30_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_31_2-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_31_3-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_33_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_36_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_37_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_40_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_43_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_45_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062_21_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_26_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_26_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_30_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_30_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_31_2-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_31_2-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_31_3-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_31_3-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_33_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_33_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_36_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_37_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_40_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_43_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_45_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062_21_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_21_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_26_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_26_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_30_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_30_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_31_2-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_31_2-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_31_3-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_31_3-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_33_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_33_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_36_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_36_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_37_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_37_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_40_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_40_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_43_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_45_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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uXYp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1031:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-29661 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: kpatch-patch-3_10_0-1062_21_1-1-3.el7.src.rpm kpatch-patch-3_10_0-1062_26_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_30_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_31_2-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_31_3-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_33_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_36_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_37_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_40_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_43_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_45_1-1-1.el7.src.rpm
ppc64le: kpatch-patch-3_10_0-1062_21_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_21_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_26_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_26_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_30_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_30_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_31_2-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_31_2-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_31_3-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_31_3-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_33_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_33_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_36_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_36_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_37_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_37_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_40_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_40_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_43_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_43_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_45_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_45_1-debuginfo-1-1.el7.ppc64le.rpm
x86_64: kpatch-patch-3_10_0-1062_21_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_21_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_26_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_26_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_30_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_30_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_31_2-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_31_2-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_31_3-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_31_3-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_33_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_33_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_36_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_36_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_37_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_37_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_40_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_40_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_43_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_43_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_45_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_45_1-debuginfo-1-1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1031-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1031
Issued Date: : 2021-03-30
CVE Names: CVE-2020-29661

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux7.7 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, x86_64


Bugs Fixed

1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free


Related News