-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:0689-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0689
Issue date:        2021-03-02
CVE Names:         CVE-2020-0444 CVE-2020-29661 
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: bad kfree in auditfilter.c may lead to escalation of privilege
(CVE-2020-0444)

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
1920474 - CVE-2020-0444 kernel: bad kfree in auditfilter.c may lead to escalation of privilege

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_13_2-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_20_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_24_2-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_27_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_32_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_34_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_38_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_8_1-1-10.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_13_2-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_8_1-1-10.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_13_2-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_32_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_8_1-1-10.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0444
https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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S7JY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0689:01 Important: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)
* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-0444 https://access.redhat.com/security/cve/CVE-2020-29661 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):
Source: kpatch-patch-4_18_0-147_13_2-1-8.el8_1.src.rpm kpatch-patch-4_18_0-147_20_1-1-7.el8_1.src.rpm kpatch-patch-4_18_0-147_24_2-1-5.el8_1.src.rpm kpatch-patch-4_18_0-147_27_1-1-5.el8_1.src.rpm kpatch-patch-4_18_0-147_32_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_34_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_38_1-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_8_1-1-10.el8_1.src.rpm
ppc64le: kpatch-patch-4_18_0-147_13_2-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_13_2-debuginfo-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_13_2-debugsource-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-debuginfo-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_20_1-debugsource-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-debuginfo-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_24_2-debugsource-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-debuginfo-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_27_1-debugsource-1-5.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_32_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_34_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_38_1-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_8_1-1-10.el8_1.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-147_13_2-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_13_2-debuginfo-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_13_2-debugsource-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-debuginfo-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_20_1-debugsource-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-debuginfo-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_24_2-debugsource-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-debuginfo-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_27_1-debugsource-1-5.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_32_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_34_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_38_1-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_8_1-1-10.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0689-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0689
Issued Date: : 2021-03-02
CVE Names: CVE-2020-0444 CVE-2020-29661

Topic

An update is now available for Red Hat Enterprise Linux 8.1 Extended UpdateSupport.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64


Bugs Fixed

1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free

1920474 - CVE-2020-0444 kernel: bad kfree in auditfilter.c may lead to escalation of privilege


Related News