-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3844
                       kpatch-patch security update
                             11 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36385  

Reference:         ESB-2021.3743
                   ESB-2021.3672

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4597

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:4597-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4597
Issue date:        2021-11-10
CVE Names:         CVE-2020-36385 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.src.rpm
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.src.rpm
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.src.rpm
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.src.rpm
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-12.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-12.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-11.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_34_1-1-12.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debuginfo-1-12.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_34_1-debugsource-1-12.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debuginfo-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_38_1-debugsource-1-11.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debuginfo-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_43_1-debugsource-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_44_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5/lA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=z4f/
-----END PGP SIGNATURE-----