-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:0718-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0718
Issue date:        2022-03-01
CVE Names:         CVE-2020-0466 CVE-2021-4155 CVE-2022-0330 
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 7.7 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kpatch-patch-3_10_0-1062_46_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1062_49_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1062_51_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1062_52_2-1-4.el7.src.rpm
kpatch-patch-3_10_0-1062_56_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1062_59_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_60_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_61_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062_46_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_49_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_59_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_60_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_61_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062_46_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_49_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_59_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_60_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_61_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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C1bd
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0718:01 Important: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-0466 https://access.redhat.com/security/cve/CVE-2021-4155 https://access.redhat.com/security/cve/CVE-2022-0330 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server E4S (v. 7.7):
Source: kpatch-patch-3_10_0-1062_46_1-1-7.el7.src.rpm kpatch-patch-3_10_0-1062_49_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1062_51_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1062_52_2-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_56_1-1-3.el7.src.rpm kpatch-patch-3_10_0-1062_59_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_60_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1062_61_1-1-1.el7.src.rpm
ppc64le: kpatch-patch-3_10_0-1062_46_1-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_46_1-debuginfo-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_49_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_49_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_51_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_51_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_52_2-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_52_2-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_56_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_56_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_59_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_59_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_60_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_60_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_61_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_61_1-debuginfo-1-1.el7.ppc64le.rpm
x86_64: kpatch-patch-3_10_0-1062_46_1-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1062_46_1-debuginfo-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1062_49_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_49_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_51_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_51_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_52_2-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_52_2-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_56_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_56_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_59_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_59_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_60_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_60_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_61_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_61_1-debuginfo-1-1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0718-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0718
Issued Date: : 2022-03-01
CVE Names: CVE-2020-0466 CVE-2021-4155 CVE-2022-0330

Topic

An update is now available for Red Hat Enterprise Linux 7.7 Update Servicesfor SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64


Bugs Fixed

1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege

2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL

2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush


Related News