-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:0851-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0851
Issue date:        2022-03-14
CVE Names:         CVE-2021-0920 CVE-2021-4028 CVE-2021-4083 
                   CVE-2022-0330 CVE-2022-0492 CVE-2022-22942 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_44_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_2-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_52_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_54_2-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_56_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_57_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_59_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_44_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_44_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NWoD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0851:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-0920 https://access.redhat.com/security/cve/CVE-2021-4028 https://access.redhat.com/security/cve/CVE-2021-4083 https://access.redhat.com/security/cve/CVE-2022-0330 https://access.redhat.com/security/cve/CVE-2022-0492 https://access.redhat.com/security/cve/CVE-2022-22942 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: kpatch-patch-4_18_0-147_44_1-1-10.el8_1.src.rpm kpatch-patch-4_18_0-147_48_1-1-7.el8_1.src.rpm kpatch-patch-4_18_0-147_51_1-1-6.el8_1.src.rpm kpatch-patch-4_18_0-147_51_2-1-5.el8_1.src.rpm kpatch-patch-4_18_0-147_52_1-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_54_2-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_56_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_57_1-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_59_1-1-1.el8_1.src.rpm
ppc64le: kpatch-patch-4_18_0-147_44_1-1-10.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-debuginfo-1-10.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_44_1-debugsource-1-10.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-debuginfo-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_48_1-debugsource-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-debuginfo-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_1-debugsource-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-debuginfo-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-debugsource-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_57_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_57_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_57_1-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_59_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_59_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_59_1-debugsource-1-1.el8_1.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-147_44_1-1-10.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-debuginfo-1-10.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_44_1-debugsource-1-10.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-debuginfo-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_48_1-debugsource-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-debuginfo-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_1-debugsource-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-debuginfo-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-debugsource-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_57_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_57_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_57_1-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_59_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_59_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_59_1-debugsource-1-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0851-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0851
Issued Date: : 2022-03-14
CVE Names: CVE-2021-0920 CVE-2021-4028 CVE-2021-4083 CVE-2022-0330 CVE-2022-0492 CVE-2022-22942

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.1 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64


Bugs Fixed

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it

2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation

2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush

2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation


Related News