-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:4859-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4859
Issue date:        2021-11-30
CVE Names:         CVE-2020-36385 
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.src.rpm
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.src.rpm
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.src.rpm
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_37_1-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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r4Ut
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4859:03 Important: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-36385 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):
Source: kpatch-patch-4_18_0-193_37_1-1-11.el8_2.src.rpm kpatch-patch-4_18_0-193_40_1-1-11.el8_2.src.rpm kpatch-patch-4_18_0-193_41_1-1-11.el8_2.src.rpm kpatch-patch-4_18_0-193_46_1-1-8.el8_2.src.rpm kpatch-patch-4_18_0-193_47_1-1-8.el8_2.src.rpm kpatch-patch-4_18_0-193_51_1-1-5.el8_2.src.rpm kpatch-patch-4_18_0-193_56_1-1-4.el8_2.src.rpm kpatch-patch-4_18_0-193_60_2-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_64_1-1-2.el8_2.src.rpm kpatch-patch-4_18_0-193_65_2-1-1.el8_2.src.rpm kpatch-patch-4_18_0-193_68_1-1-1.el8_2.src.rpm
ppc64le: kpatch-patch-4_18_0-193_37_1-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-debuginfo-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_37_1-debugsource-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-debuginfo-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_40_1-debugsource-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-debuginfo-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_41_1-debugsource-1-11.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-debuginfo-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_46_1-debugsource-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-debuginfo-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_47_1-debugsource-1-8.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-debuginfo-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_51_1-debugsource-1-5.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_56_1-1-4.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_56_1-debuginfo-1-4.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_56_1-debugsource-1-4.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_60_2-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_60_2-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_60_2-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_64_1-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_64_1-debuginfo-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_64_1-debugsource-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_65_2-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_65_2-debuginfo-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_65_2-debugsource-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_68_1-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_68_1-debuginfo-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_68_1-debugsource-1-1.el8_2.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-193_37_1-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-debuginfo-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_37_1-debugsource-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-debuginfo-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_40_1-debugsource-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-debuginfo-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_41_1-debugsource-1-11.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-debuginfo-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_46_1-debugsource-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-debuginfo-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_47_1-debugsource-1-8.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-debuginfo-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_51_1-debugsource-1-5.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_56_1-1-4.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_56_1-debuginfo-1-4.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_56_1-debugsource-1-4.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_60_2-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_60_2-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_60_2-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_64_1-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_64_1-debuginfo-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_64_1-debugsource-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_65_2-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_65_2-debuginfo-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_65_2-debugsource-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_68_1-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_68_1-debuginfo-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_68_1-debugsource-1-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4859-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4859
Issued Date: : 2021-11-30
CVE Names: CVE-2020-36385

Topic

An update is now available for Red Hat Enterprise Linux 8.2 Extended UpdateSupport.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64


Bugs Fixed

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free


Related News