-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3973
                       kpatch-patch security update
                             24 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36385  

Reference:         ESB-2021.3934
                   ESB-2021.3917
                   ESB-2021.3916
                   ESB-2021.3878

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4773
   https://access.redhat.com/errata/RHSA-2021:4798

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:4773-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4773
Issue date:        2021-11-23
CVE Names:         CVE-2020-36385 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 7.6 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kpatch-patch-3_10_0-957_65_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-957_66_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-957_70_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_72_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-957_76_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-957_78_2-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_80_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-957_84_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-957_65_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_65_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_66_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_66_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_72_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_72_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_76_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_76_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_78_2-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_78_2-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_80_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_80_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_84_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_84_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-957_65_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-957_65_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-957_66_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-957_66_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_70_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_72_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_72_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_76_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_76_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-957_78_2-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_78_2-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_80_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_80_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_84_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_84_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYZ1SFdzjgjWX9erEAQj9DQ/+OiAFPs1To/im8fA4RL3HXcQIKmd5fQsB
re8LlJYomKVRgRxUtdrywJigmh9FFNqQlx8fciC6EPcaZjQn6L7qkVHc5ufNP/Rh
ZUs4ny2y+D25ahHD+ljyuLf00h0AIRDYbv2Rp3Vb1gUhWoAi8/gshokWHyriRAF0
gubJlzu1ynxmPdgbIkETEM0ELdU02Khxq56/VbMPIEECXOkPUcFeFAJiXybR3cSA
58iNJA50fF68pNJsAXiGNstLKK4FrhtWeEDVHEfE4LiHmm/jyRxN45J/hD927UrW
+q/micQ2+EKBhkk9Sofj3x56MB7THRJ8gE5mENlia5BxPXwJ7GZm+muav/VnHoMN
7JimKRCGtEmKqOO7DGZJe44XvFaHkolFVO5IzjRGADteT/YRxKGIyM/cXdXXGeMA
Uw7cbrLNdXpFQXIAL/nW1box53fA/soJIN+t9wk01chZNQLI0YqbZeddp7k6NPMW
i40May2KBpMAABa7gk5pOq9tuzzib5/x9VYhRNqRocnLyisZJ3vz15MV5AWLAU7a
hgsJZJDh45z1LVgQSVHm9ljHWzkJufyBwnpgtzLRQArBwMVtbK2FCot1B88U5m2+
+PYWbapMyRvuBihELZAi3da28RZJN2vNERKd85RkBFkh3P540Q3ejvC/+VIsSzcK
BC5npuFtuRM=
=tgl+
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:4798-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4798
Issue date:        2021-11-23
CVE Names:         CVE-2020-36385 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160_11_1-1-10.el7.src.rpm
kpatch-patch-3_10_0-1160_15_2-1-10.el7.src.rpm
kpatch-patch-3_10_0-1160_21_1-1-8.el7.src.rpm
kpatch-patch-3_10_0-1160_24_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_25_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_31_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_36_2-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_41_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_42_2-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_45_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160_11_1-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-10.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_45_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160_11_1-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_11_1-debuginfo-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_15_2-debuginfo-1-10.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_21_1-debuginfo-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_24_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_25_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_45_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eRvR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m++Y
-----END PGP SIGNATURE-----