-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:0335-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0335
Issue date:        2022-02-01
CVE Names:         CVE-2021-4155 
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_43_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_44_1-1-9.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_2-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_52_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_54_2-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_56_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_57_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_43_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_43_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYfkXE9zjgjWX9erEAQicdA/8Cl/QkRTjFaf8h659uypXCtiACCGcorO+
w0icp15WaY2BPmye1LgYFgmZ+So5quU2dNivAG/5w6e6WkvzVRViEosH/6jZ0w2Z
U883akC9exMPWiVMbJQJGO/irQp9WvAES9HVr4RZJ6ACrS1ztMkxNVxftqJmxjNX
3QvN6mvS41BB+UYro9N2WGSl1HYmnK8rJpZ8yWIEo14GpYP77jGA49G6DGeKjpGV
RmQIQPFavMaq6nyE3xuvvcPFtASsj3jf7MeQ95zgT7HnSAciDCD66YUrOjPo9vg3
5tpH0nPo1dRyLM5d4rIqJ2sPqattj//zi1IlY+pXc5TvQ0symjjGHN+XCyOi9LsN
c3RsEyzfY88yGAbM1+8Mykz0hJq6q/PAm0x37N5EXOGQPg4fUH0NqfKFrGHEBSVm
3Q9GZJDqXj+fwpx0xLGD/Adk0pPGBEDeY6vBzUpS5IJZanUbWEzpKISvWqqMHHyD
TANfniP0oXafS9sKdsFbgMEanWN+MrcNWyybhky5lUeDqR9+kd85QmIS49UyLxGM
prRZqSg3gAa02vcfuc2bE6s7CP1AocZnvUdgnKQnGLT/KG91He5o84iZxLM/4suY
UxQQWh9YRPH30J4BBO7cEX7scLFbWnSn1XiEF5v1aIbffVrexeYmL2PboMemafVn
It7dkNVl3P4=0w/x
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0335:02 Important: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-4155 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: kpatch-patch-4_18_0-147_43_1-1-10.el8_1.src.rpm kpatch-patch-4_18_0-147_44_1-1-9.el8_1.src.rpm kpatch-patch-4_18_0-147_48_1-1-6.el8_1.src.rpm kpatch-patch-4_18_0-147_51_1-1-5.el8_1.src.rpm kpatch-patch-4_18_0-147_51_2-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_52_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_54_2-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_56_1-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_57_1-1-1.el8_1.src.rpm
ppc64le: kpatch-patch-4_18_0-147_43_1-1-10.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-debuginfo-1-10.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_43_1-debugsource-1-10.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-debuginfo-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-debugsource-1-9.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-debuginfo-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-debugsource-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-debuginfo-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-debugsource-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_57_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_57_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_57_1-debugsource-1-1.el8_1.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-147_43_1-1-10.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-debuginfo-1-10.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_43_1-debugsource-1-10.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-debuginfo-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-debugsource-1-9.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-debuginfo-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-debugsource-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-debuginfo-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-debugsource-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_57_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_57_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_57_1-debugsource-1-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0335-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0335
Issued Date: : 2022-02-01
CVE Names: CVE-2021-4155

Topic

An update is now available for Red Hat Enterprise Linux 8.1 Update Servicesfor SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64


Bugs Fixed

2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL


Related News