Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1185: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-4028: kernel: use-after-free in RDMA listen()
  • CVE-2021-4083: kernel: fget: check that the fd still exists after getting a ref to it
Red Hat Security Data
#vulnerability#linux#red_hat

Issued:

2022-04-05

Updated:

2022-04-05

RHSA-2022:1185 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in RDMA listen() (CVE-2021-4028)
  • kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
  • BZ - 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it

Red Hat Enterprise Linux Server 7

SRPM

kpatch-patch-3_10_0-1160_24_1-1-8.el7.src.rpm

SHA-256: 02fafeb58ff91d9d96e2acb819cc838c1f568f6ef7b58afc6642f16faa628971

kpatch-patch-3_10_0-1160_25_1-1-8.el7.src.rpm

SHA-256: ee9c9add1af76cb1d8be10d39135b30c5d50dd1274808ceb25d680eb2ad3eb9c

kpatch-patch-3_10_0-1160_31_1-1-7.el7.src.rpm

SHA-256: 996bee7cb67529add271388d5e4331e2a1bafb458da26c26ce23b9bfb8e26199

kpatch-patch-3_10_0-1160_36_2-1-6.el7.src.rpm

SHA-256: ddb0df2d563c67a22afb1e95ccb212c5aa4d01c7d44139e0c6956f71fae2de33

kpatch-patch-3_10_0-1160_41_1-1-5.el7.src.rpm

SHA-256: ca5f2536de8c089aa7ea74be6555cdc68d71b5829f2b278210fc5a96868c3d5b

kpatch-patch-3_10_0-1160_42_2-1-4.el7.src.rpm

SHA-256: 8f1a4cb35755d1b0c674aa25ae506ab6b61914d1a3193c8124ce146641845ef6

kpatch-patch-3_10_0-1160_45_1-1-3.el7.src.rpm

SHA-256: 31b6667be27597140fc7bf608b0732eb16d8e7b791b1c571d7b37f320518938c

kpatch-patch-3_10_0-1160_49_1-1-2.el7.src.rpm

SHA-256: d79c0609c149d775b9381892fb642fecd5da257dbb8946b07c799f9ec81799aa

kpatch-patch-3_10_0-1160_53_1-1-2.el7.src.rpm

SHA-256: 14f7021f12499f0bd726391442531025a6ddb5bc09c446cc1d8f7328b1568bd0

kpatch-patch-3_10_0-1160_59_1-1-1.el7.src.rpm

SHA-256: 5797957645bfbe289cf5ded14f73366eed40ec0db732a0b5212b51def8fa6201

x86_64

kpatch-patch-3_10_0-1160_24_1-1-8.el7.x86_64.rpm

SHA-256: 0809670d546d0475102a32762a410fe8c6f7d2ce7f14ad5884f72c773da6b99f

kpatch-patch-3_10_0-1160_24_1-debuginfo-1-8.el7.x86_64.rpm

SHA-256: 42eeabde9607db2b0760d84da146fbef0958d39dfdd19a457ccf7a1d2bd4d39f

kpatch-patch-3_10_0-1160_25_1-1-8.el7.x86_64.rpm

SHA-256: d31ed0f5538ca75d9bcf6b4dd47313f3d3c3733adf71c380e4f46258d5914e2b

kpatch-patch-3_10_0-1160_25_1-debuginfo-1-8.el7.x86_64.rpm

SHA-256: 89da72c3b0a95b254f94dec78f8706a46f20cd074ba5cfe7a772a685da9b415f

kpatch-patch-3_10_0-1160_31_1-1-7.el7.x86_64.rpm

SHA-256: 3902254ba8753abf4056dab9151cc8d5343adfd58826355c87b8bab7047a211d

kpatch-patch-3_10_0-1160_31_1-debuginfo-1-7.el7.x86_64.rpm

SHA-256: 8b976d027f9f130c38214daf33c9c79639c0dc86811f7ccad4525e91515ee4d0

kpatch-patch-3_10_0-1160_36_2-1-6.el7.x86_64.rpm

SHA-256: 65164295b071e271f7880b2ab8c4a9203511380e7286817149b2f7738ea628fd

kpatch-patch-3_10_0-1160_36_2-debuginfo-1-6.el7.x86_64.rpm

SHA-256: 3bed21eaa6688808e29e58b00bf32a7c4f65f74bccd8f52fa88160ebfed82614

kpatch-patch-3_10_0-1160_41_1-1-5.el7.x86_64.rpm

SHA-256: 58824b6033e7cda3808d71cb3c81688e2f6d5c90349e32a7e03799d29e87dd40

kpatch-patch-3_10_0-1160_41_1-debuginfo-1-5.el7.x86_64.rpm

SHA-256: c72171baddbd5213ba624e8f2bc7c960366c7efd39621717dbe3329db87952ea

kpatch-patch-3_10_0-1160_42_2-1-4.el7.x86_64.rpm

SHA-256: c5a81984db52b2380da79c68bef41c1ef45273e134615ca3da5a4d424a8daa4b

kpatch-patch-3_10_0-1160_42_2-debuginfo-1-4.el7.x86_64.rpm

SHA-256: 0a7f94effd2cf8198fb37b8c01efa5b14f8b7e7005de19cc2c7637ac0d2ebfe3

kpatch-patch-3_10_0-1160_45_1-1-3.el7.x86_64.rpm

SHA-256: 463347eced79def0d3c48eacea469ed1c10c9e6cc489ed3a1e2df60ef4d21cdb

kpatch-patch-3_10_0-1160_45_1-debuginfo-1-3.el7.x86_64.rpm

SHA-256: 027b956aa9843eaf0e5855ebf3160b7322de67182ca215003b750828c258aed5

kpatch-patch-3_10_0-1160_49_1-1-2.el7.x86_64.rpm

SHA-256: 52df1f919b5c9d5ca96c8f27fdebe95d2feabe7d9f18bea93776ec5374479f0b

kpatch-patch-3_10_0-1160_49_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: 01d53c937ed55f9c3ffd7be59625be29be71d9fcd37ab6c9eb1ff5a52e44d66f

kpatch-patch-3_10_0-1160_53_1-1-2.el7.x86_64.rpm

SHA-256: 7bd814b890e558204d5c644406c73f925e97a6009703383984b755bb49d010ab

kpatch-patch-3_10_0-1160_53_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: 9915f9c21797f9cdc2e2383c7becb2451ad97bce2703f67c875d1643bb5aef95

kpatch-patch-3_10_0-1160_59_1-1-1.el7.x86_64.rpm

SHA-256: 4d92186bb41a04a400f1435cc1a0662ad8c0aaf5e4ff17fb1b4da9f97b66a97b

kpatch-patch-3_10_0-1160_59_1-debuginfo-1-1.el7.x86_64.rpm

SHA-256: 426332972431679ee8027a62ef4c1da0dd8d7fbf2914b429c430026094fd200c

Red Hat Enterprise Linux for Power, little endian 7

SRPM

kpatch-patch-3_10_0-1160_24_1-1-8.el7.src.rpm

SHA-256: 02fafeb58ff91d9d96e2acb819cc838c1f568f6ef7b58afc6642f16faa628971

kpatch-patch-3_10_0-1160_25_1-1-8.el7.src.rpm

SHA-256: ee9c9add1af76cb1d8be10d39135b30c5d50dd1274808ceb25d680eb2ad3eb9c

kpatch-patch-3_10_0-1160_31_1-1-7.el7.src.rpm

SHA-256: 996bee7cb67529add271388d5e4331e2a1bafb458da26c26ce23b9bfb8e26199

kpatch-patch-3_10_0-1160_36_2-1-6.el7.src.rpm

SHA-256: ddb0df2d563c67a22afb1e95ccb212c5aa4d01c7d44139e0c6956f71fae2de33

kpatch-patch-3_10_0-1160_41_1-1-5.el7.src.rpm

SHA-256: ca5f2536de8c089aa7ea74be6555cdc68d71b5829f2b278210fc5a96868c3d5b

kpatch-patch-3_10_0-1160_42_2-1-4.el7.src.rpm

SHA-256: 8f1a4cb35755d1b0c674aa25ae506ab6b61914d1a3193c8124ce146641845ef6

kpatch-patch-3_10_0-1160_45_1-1-3.el7.src.rpm

SHA-256: 31b6667be27597140fc7bf608b0732eb16d8e7b791b1c571d7b37f320518938c

kpatch-patch-3_10_0-1160_49_1-1-2.el7.src.rpm

SHA-256: d79c0609c149d775b9381892fb642fecd5da257dbb8946b07c799f9ec81799aa

kpatch-patch-3_10_0-1160_53_1-1-2.el7.src.rpm

SHA-256: 14f7021f12499f0bd726391442531025a6ddb5bc09c446cc1d8f7328b1568bd0

kpatch-patch-3_10_0-1160_59_1-1-1.el7.src.rpm

SHA-256: 5797957645bfbe289cf5ded14f73366eed40ec0db732a0b5212b51def8fa6201

ppc64le

kpatch-patch-3_10_0-1160_24_1-1-8.el7.ppc64le.rpm

SHA-256: ea78d91d6a1d092d9aed0422b49408c00eac58c80d36a02d1db6d6b37a305cce

kpatch-patch-3_10_0-1160_24_1-debuginfo-1-8.el7.ppc64le.rpm

SHA-256: df7c1d8743f6af21ee338a47138ab80608f084d086f7323703b6f6ec2b85afb0

kpatch-patch-3_10_0-1160_25_1-1-8.el7.ppc64le.rpm

SHA-256: 6e73b2dce6ab5d9d8448777aaaf9aa88a84dd2847e42f5cc27332a0768442909

kpatch-patch-3_10_0-1160_25_1-debuginfo-1-8.el7.ppc64le.rpm

SHA-256: 9887c61ccf551c0b36e9a26f9078f854ff934d696e348a30227b7afd514f1653

kpatch-patch-3_10_0-1160_31_1-1-7.el7.ppc64le.rpm

SHA-256: 1c1ae7f2ae65967bd932495bf3e0a0f2d675843e64321d0803099e125d6e791d

kpatch-patch-3_10_0-1160_31_1-debuginfo-1-7.el7.ppc64le.rpm

SHA-256: 8743c7de8e56f0175f3c72de6849615cdb94884d31ead4631be43239154644dc

kpatch-patch-3_10_0-1160_36_2-1-6.el7.ppc64le.rpm

SHA-256: 49c8d81aed3aa500353572a54c38fbfb7ea49df4f9a2a632400cc52ffcb8cd37

kpatch-patch-3_10_0-1160_36_2-debuginfo-1-6.el7.ppc64le.rpm

SHA-256: 132e7ecd5bccba294b2a8aace4e431da9728dea02a22b5d3059719ccf7e37669

kpatch-patch-3_10_0-1160_41_1-1-5.el7.ppc64le.rpm

SHA-256: 67487b707384369e09093519fc0e9b1fb14185d7cd4b359e903ef30388eeec16

kpatch-patch-3_10_0-1160_41_1-debuginfo-1-5.el7.ppc64le.rpm

SHA-256: decc5aa479c26990e50ff67839d0795c852115078d64a81ab4e354eb31aa03ae

kpatch-patch-3_10_0-1160_42_2-1-4.el7.ppc64le.rpm

SHA-256: 781b2056681597e61f38a67d6ae99cc5542475381b7575dd716479c7c184db22

kpatch-patch-3_10_0-1160_42_2-debuginfo-1-4.el7.ppc64le.rpm

SHA-256: 9100f47aa1a8f8319d98f49a67cf27501524a5d4d40ec312a30a90ebbed01c2f

kpatch-patch-3_10_0-1160_45_1-1-3.el7.ppc64le.rpm

SHA-256: 52746511245a05da1deba29ea4eb5fe65d7e6c12c2687d3e9514d361f637c49b

kpatch-patch-3_10_0-1160_45_1-debuginfo-1-3.el7.ppc64le.rpm

SHA-256: c6fb8dbb46a4a3bd5d6c1c47355b6f192e71bd90a0a0202e41799e9fcfb17cf3

kpatch-patch-3_10_0-1160_49_1-1-2.el7.ppc64le.rpm

SHA-256: c6572ed441b906063d6d9a4587f02909e2bc9ba88477482e94e441bb8a3da0fe

kpatch-patch-3_10_0-1160_49_1-debuginfo-1-2.el7.ppc64le.rpm

SHA-256: d633627954b1f80c55e3a0a5b0a88ccddd8ab4bd5aeacb68d48a46bc2bcbe30b

kpatch-patch-3_10_0-1160_53_1-1-2.el7.ppc64le.rpm

SHA-256: 276c3013c54af44799e19d98e1cb8d4229e13edcf7a15dfe336d3ff6d4c90cc7

kpatch-patch-3_10_0-1160_53_1-debuginfo-1-2.el7.ppc64le.rpm

SHA-256: a0b8e99d5a683680e2878899fa4bece0c366510f733b18c566f23f33fb0b847e

kpatch-patch-3_10_0-1160_59_1-1-1.el7.ppc64le.rpm

SHA-256: 286149fd0d5c9a3a6a8dda4dcc29d93b37c6ccc02e075bfd8612857bdafd4437

kpatch-patch-3_10_0-1160_59_1-debuginfo-1-1.el7.ppc64le.rpm

SHA-256: 6c7bb40bf879bdc347a1c51906bf8569faf891c86bc1bf6624fe8847393c694d

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update