-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0929
                       kpatch-patch security update
                               17 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service         -- Existing Account
                   Increased Privileges      -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-29661 CVE-2020-28374 

Reference:         ESB-2021.0864
                   ESB-2021.0838

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0862

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:0862-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0862
Issue date:        2021-03-16
CVE Names:         CVE-2020-28374 CVE-2020-29661 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_11_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_15_2-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_2_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_2_2-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_6_1-1-3.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-3.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5C3x
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qo5L
-----END PGP SIGNATURE-----