what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4332-01

Red Hat Security Advisory 2020-4332-01
Posted Oct 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4332-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14385, CVE-2020-14386
SHA-256 | f2830003816ad02a9ab70f1f581fc424bff8ce3604b717facd33e8a2af1c169e

Red Hat Security Advisory 2020-4332-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:4332-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4332
Issue date: 2020-10-26
CVE Names: CVE-2020-14385 CVE-2020-14386
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: metadata validator in XFS may cause an inode with a valid,
user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

* kernel: memory corruption in net/packet/af_packet.c leads to elevation of
privilege (CVE-2020-14386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147-1-18.el8.src.rpm
kpatch-patch-4_18_0-147_0_2-1-14.el8.src.rpm
kpatch-patch-4_18_0-147_0_3-1-14.el8.src.rpm
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.src.rpm
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.src.rpm
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147-1-18.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debuginfo-1-18.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debugsource-1-18.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_3-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147-1-18.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debuginfo-1-18.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debugsource-1-18.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_3-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_20_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_24_2-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_27_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_3_1-1-14.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_5_1-1-9.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_8_1-1-7.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14385
https://access.redhat.com/security/cve/CVE-2020-14386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+O5J
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close