Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4773 - Security Advisory
Issued:
2021-11-23
Updated:
2021-11-23

RHSA-2021:4773 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

CVEs

  • CVE-2020-36385

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kpatch-patch-3_10_0-957_65_1-1-7.el7.src.rpm SHA-256: 1d41911c3ee5f0825d3303bf8a1cbec9ad0812b3fb1c257191678d6e264e328b
kpatch-patch-3_10_0-957_66_1-1-7.el7.src.rpm SHA-256: e460969af30f03aa91ee0c1fbe13d2ee8c1f4d0452762451d7b5013d4d1dedd0
kpatch-patch-3_10_0-957_70_1-1-6.el7.src.rpm SHA-256: 9b35d27b2478844050b890ab764bfd049765c8e2a3339a3e373e6271cc466983
kpatch-patch-3_10_0-957_72_1-1-4.el7.src.rpm SHA-256: 142676514080b3e675855669da1d05e88f436e219b2e4d8a7a515b6f958cc05e
kpatch-patch-3_10_0-957_76_1-1-4.el7.src.rpm SHA-256: 6af9ab32b6eb8e781c11c2b345746681974620474015678e79ec1c5436e8d2b4
kpatch-patch-3_10_0-957_78_2-1-3.el7.src.rpm SHA-256: d72a35b1b6e298243412b93aaf965c4f00ea223ff06db18db68bd117f3a6d7ab
kpatch-patch-3_10_0-957_80_1-1-2.el7.src.rpm SHA-256: 8f56a992ce900647bcb03785b98af70d1deae41737047930e80ea0bf8ebd4427
kpatch-patch-3_10_0-957_84_1-1-1.el7.src.rpm SHA-256: 77f6576688b503272e6ca795fb2e50943e372c306a9d49a20ef512cf4067ce45
x86_64
kpatch-patch-3_10_0-957_65_1-1-7.el7.x86_64.rpm SHA-256: 29d08c3ea3091d8dafb31ce881db0a63f90975a60982bd7845270d728dccea5c
kpatch-patch-3_10_0-957_65_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 11a193c599e7069cc77f9f8b6e6d01aa9076927ae1360c5fc4fb4045401c0e80
kpatch-patch-3_10_0-957_66_1-1-7.el7.x86_64.rpm SHA-256: 77835436d28768725e0b27808aa33144163bcdd2ca8a5d7c34b665286c04730e
kpatch-patch-3_10_0-957_66_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 48fe903669969dae1488f45296be9de2f9d5cd2aac0a4927496fb84d3c3f5ce7
kpatch-patch-3_10_0-957_70_1-1-6.el7.x86_64.rpm SHA-256: 9672f7c82e7b5ab0f72dc7a0259cfcc9ad8d2c61f97b0decdfdc1b3ee7ebe5b3
kpatch-patch-3_10_0-957_70_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 17096a294b6b2a699e70d77a308990db6ae4f488c4eb699e4abdaa34bf069ea1
kpatch-patch-3_10_0-957_72_1-1-4.el7.x86_64.rpm SHA-256: 39b507944d3465055de513492e902d7c88d31f561151fcf9bdccb94a7621d411
kpatch-patch-3_10_0-957_72_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: cfcb237a428dbeb828a563ef3538bfa53d15b79e8b7843d13df28d7f904adc66
kpatch-patch-3_10_0-957_76_1-1-4.el7.x86_64.rpm SHA-256: f097489909c55db51fe2b4814d58e214fcde3c40ce27e5e5f4d81265a2ade663
kpatch-patch-3_10_0-957_76_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 9d1ed89276c977c31edc7cd11633e12c72ce9959422730b4092fc885067663dd
kpatch-patch-3_10_0-957_78_2-1-3.el7.x86_64.rpm SHA-256: 34d897bb37837ff692357051d0d82f998e525c10bc38c743c9c62c8d5ece0cbc
kpatch-patch-3_10_0-957_78_2-debuginfo-1-3.el7.x86_64.rpm SHA-256: 23c29c58b9a6f6183885f7dfb95b2c717de258586355bc66bd7015fd8960e59a
kpatch-patch-3_10_0-957_80_1-1-2.el7.x86_64.rpm SHA-256: c414e71590fc24d723348e8ea38831de7884e4692ad815a0e18ad1931d1e00e0
kpatch-patch-3_10_0-957_80_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: ba2cdc3c3117410219922cd2a2da45747e2daefb5e382a386d9771c34acd7111
kpatch-patch-3_10_0-957_84_1-1-1.el7.x86_64.rpm SHA-256: 5a360b4a94399a78675bd2ecbc7f24502a57d3b66124d2035cae55a0d5cceb0e
kpatch-patch-3_10_0-957_84_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 8a7cb074b93adb7edaffc506cb99525434e48edda70339fe0eb78bbe3416c5dd

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kpatch-patch-3_10_0-957_65_1-1-7.el7.src.rpm SHA-256: 1d41911c3ee5f0825d3303bf8a1cbec9ad0812b3fb1c257191678d6e264e328b
kpatch-patch-3_10_0-957_66_1-1-7.el7.src.rpm SHA-256: e460969af30f03aa91ee0c1fbe13d2ee8c1f4d0452762451d7b5013d4d1dedd0
kpatch-patch-3_10_0-957_70_1-1-6.el7.src.rpm SHA-256: 9b35d27b2478844050b890ab764bfd049765c8e2a3339a3e373e6271cc466983
kpatch-patch-3_10_0-957_72_1-1-4.el7.src.rpm SHA-256: 142676514080b3e675855669da1d05e88f436e219b2e4d8a7a515b6f958cc05e
kpatch-patch-3_10_0-957_76_1-1-4.el7.src.rpm SHA-256: 6af9ab32b6eb8e781c11c2b345746681974620474015678e79ec1c5436e8d2b4
kpatch-patch-3_10_0-957_78_2-1-3.el7.src.rpm SHA-256: d72a35b1b6e298243412b93aaf965c4f00ea223ff06db18db68bd117f3a6d7ab
kpatch-patch-3_10_0-957_80_1-1-2.el7.src.rpm SHA-256: 8f56a992ce900647bcb03785b98af70d1deae41737047930e80ea0bf8ebd4427
kpatch-patch-3_10_0-957_84_1-1-1.el7.src.rpm SHA-256: 77f6576688b503272e6ca795fb2e50943e372c306a9d49a20ef512cf4067ce45
x86_64
kpatch-patch-3_10_0-957_65_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 11a193c599e7069cc77f9f8b6e6d01aa9076927ae1360c5fc4fb4045401c0e80
kpatch-patch-3_10_0-957_66_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 48fe903669969dae1488f45296be9de2f9d5cd2aac0a4927496fb84d3c3f5ce7
kpatch-patch-3_10_0-957_70_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 17096a294b6b2a699e70d77a308990db6ae4f488c4eb699e4abdaa34bf069ea1
kpatch-patch-3_10_0-957_72_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: cfcb237a428dbeb828a563ef3538bfa53d15b79e8b7843d13df28d7f904adc66
kpatch-patch-3_10_0-957_76_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 9d1ed89276c977c31edc7cd11633e12c72ce9959422730b4092fc885067663dd
kpatch-patch-3_10_0-957_78_2-debuginfo-1-3.el7.x86_64.rpm SHA-256: 23c29c58b9a6f6183885f7dfb95b2c717de258586355bc66bd7015fd8960e59a
kpatch-patch-3_10_0-957_80_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: ba2cdc3c3117410219922cd2a2da45747e2daefb5e382a386d9771c34acd7111
kpatch-patch-3_10_0-957_84_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 8a7cb074b93adb7edaffc506cb99525434e48edda70339fe0eb78bbe3416c5dd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_65_1-1-7.el7.src.rpm SHA-256: 1d41911c3ee5f0825d3303bf8a1cbec9ad0812b3fb1c257191678d6e264e328b
kpatch-patch-3_10_0-957_66_1-1-7.el7.src.rpm SHA-256: e460969af30f03aa91ee0c1fbe13d2ee8c1f4d0452762451d7b5013d4d1dedd0
kpatch-patch-3_10_0-957_70_1-1-6.el7.src.rpm SHA-256: 9b35d27b2478844050b890ab764bfd049765c8e2a3339a3e373e6271cc466983
kpatch-patch-3_10_0-957_72_1-1-4.el7.src.rpm SHA-256: 142676514080b3e675855669da1d05e88f436e219b2e4d8a7a515b6f958cc05e
kpatch-patch-3_10_0-957_76_1-1-4.el7.src.rpm SHA-256: 6af9ab32b6eb8e781c11c2b345746681974620474015678e79ec1c5436e8d2b4
kpatch-patch-3_10_0-957_78_2-1-3.el7.src.rpm SHA-256: d72a35b1b6e298243412b93aaf965c4f00ea223ff06db18db68bd117f3a6d7ab
kpatch-patch-3_10_0-957_80_1-1-2.el7.src.rpm SHA-256: 8f56a992ce900647bcb03785b98af70d1deae41737047930e80ea0bf8ebd4427
kpatch-patch-3_10_0-957_84_1-1-1.el7.src.rpm SHA-256: 77f6576688b503272e6ca795fb2e50943e372c306a9d49a20ef512cf4067ce45
ppc64le
kpatch-patch-3_10_0-957_65_1-1-7.el7.ppc64le.rpm SHA-256: 3f458e5446e7b8f6bcac8c6b8fbed65876c57b760bf289f1c3f3e3be72a1c0fe
kpatch-patch-3_10_0-957_65_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: 0626e2955b4d2f42bc052285c717e66e5e706aac80eed549ab0fa137871fffb1
kpatch-patch-3_10_0-957_66_1-1-7.el7.ppc64le.rpm SHA-256: 58f0378198814685706dad90f5759ac25266ec06797a44e3ab11f018cb756ce3
kpatch-patch-3_10_0-957_66_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: 2231ebe48d101ba82a3a02491de5a80cbe6d79728ab9ac4f3b663fe015903b4d
kpatch-patch-3_10_0-957_70_1-1-6.el7.ppc64le.rpm SHA-256: 46d7f64ddc72bb39e59f4fcdadf6ce4725645c68e07c50c85b25613a7677d7e3
kpatch-patch-3_10_0-957_70_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: f1b2b2e8e55cc634c7afff6d445683b9aadddff03ca24861e01ee954e876f34e
kpatch-patch-3_10_0-957_72_1-1-4.el7.ppc64le.rpm SHA-256: b274dce7c4756a463f6baa5784b269a89e5f7665d3fde85c31ba10f5515fb059
kpatch-patch-3_10_0-957_72_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: d5cf1fc69b7c4fad72745f8395bba994ce7c71b17dff1e111c65b7403b10f1f6
kpatch-patch-3_10_0-957_76_1-1-4.el7.ppc64le.rpm SHA-256: 5e40a18ead8d806b29cd85aade2f26d39438f5cd8c693693aaa2dd61e2e3a942
kpatch-patch-3_10_0-957_76_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: b597403336a33024245982afccb7489ee4c482b47ca9ed84c6cef23993cb4458
kpatch-patch-3_10_0-957_78_2-1-3.el7.ppc64le.rpm SHA-256: a9c5c814a31247f6e08333f515dd69566132f730d6447365574a11c20a1e3db5
kpatch-patch-3_10_0-957_78_2-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 6b91b55722a9330fe4fe936e1b9e043058a565a1eaa63017c9b6820af87f1ccc
kpatch-patch-3_10_0-957_80_1-1-2.el7.ppc64le.rpm SHA-256: ab8e8cc6e02906542a98e63b05ee9f62f7b76aa823262312ba3e68abb3add0f5
kpatch-patch-3_10_0-957_80_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: 5a158e1431a5d5bc0609add0b236ebd4ea7f9f897fbadfb106d987eebbbff650
kpatch-patch-3_10_0-957_84_1-1-1.el7.ppc64le.rpm SHA-256: 3c214c134c7c00e994e231833d06f8e66e12696a25db9a52b8a5b1e1ee46c669
kpatch-patch-3_10_0-957_84_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: 189ff534ea119657d4e529dfe7f783935925077c762b7bc645f84826c03019c9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_65_1-1-7.el7.src.rpm SHA-256: 1d41911c3ee5f0825d3303bf8a1cbec9ad0812b3fb1c257191678d6e264e328b
kpatch-patch-3_10_0-957_66_1-1-7.el7.src.rpm SHA-256: e460969af30f03aa91ee0c1fbe13d2ee8c1f4d0452762451d7b5013d4d1dedd0
kpatch-patch-3_10_0-957_70_1-1-6.el7.src.rpm SHA-256: 9b35d27b2478844050b890ab764bfd049765c8e2a3339a3e373e6271cc466983
kpatch-patch-3_10_0-957_72_1-1-4.el7.src.rpm SHA-256: 142676514080b3e675855669da1d05e88f436e219b2e4d8a7a515b6f958cc05e
kpatch-patch-3_10_0-957_76_1-1-4.el7.src.rpm SHA-256: 6af9ab32b6eb8e781c11c2b345746681974620474015678e79ec1c5436e8d2b4
kpatch-patch-3_10_0-957_78_2-1-3.el7.src.rpm SHA-256: d72a35b1b6e298243412b93aaf965c4f00ea223ff06db18db68bd117f3a6d7ab
kpatch-patch-3_10_0-957_80_1-1-2.el7.src.rpm SHA-256: 8f56a992ce900647bcb03785b98af70d1deae41737047930e80ea0bf8ebd4427
kpatch-patch-3_10_0-957_84_1-1-1.el7.src.rpm SHA-256: 77f6576688b503272e6ca795fb2e50943e372c306a9d49a20ef512cf4067ce45
x86_64
kpatch-patch-3_10_0-957_65_1-1-7.el7.x86_64.rpm SHA-256: 29d08c3ea3091d8dafb31ce881db0a63f90975a60982bd7845270d728dccea5c
kpatch-patch-3_10_0-957_65_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 11a193c599e7069cc77f9f8b6e6d01aa9076927ae1360c5fc4fb4045401c0e80
kpatch-patch-3_10_0-957_66_1-1-7.el7.x86_64.rpm SHA-256: 77835436d28768725e0b27808aa33144163bcdd2ca8a5d7c34b665286c04730e
kpatch-patch-3_10_0-957_66_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 48fe903669969dae1488f45296be9de2f9d5cd2aac0a4927496fb84d3c3f5ce7
kpatch-patch-3_10_0-957_70_1-1-6.el7.x86_64.rpm SHA-256: 9672f7c82e7b5ab0f72dc7a0259cfcc9ad8d2c61f97b0decdfdc1b3ee7ebe5b3
kpatch-patch-3_10_0-957_70_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 17096a294b6b2a699e70d77a308990db6ae4f488c4eb699e4abdaa34bf069ea1
kpatch-patch-3_10_0-957_72_1-1-4.el7.x86_64.rpm SHA-256: 39b507944d3465055de513492e902d7c88d31f561151fcf9bdccb94a7621d411
kpatch-patch-3_10_0-957_72_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: cfcb237a428dbeb828a563ef3538bfa53d15b79e8b7843d13df28d7f904adc66
kpatch-patch-3_10_0-957_76_1-1-4.el7.x86_64.rpm SHA-256: f097489909c55db51fe2b4814d58e214fcde3c40ce27e5e5f4d81265a2ade663
kpatch-patch-3_10_0-957_76_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 9d1ed89276c977c31edc7cd11633e12c72ce9959422730b4092fc885067663dd
kpatch-patch-3_10_0-957_78_2-1-3.el7.x86_64.rpm SHA-256: 34d897bb37837ff692357051d0d82f998e525c10bc38c743c9c62c8d5ece0cbc
kpatch-patch-3_10_0-957_78_2-debuginfo-1-3.el7.x86_64.rpm SHA-256: 23c29c58b9a6f6183885f7dfb95b2c717de258586355bc66bd7015fd8960e59a
kpatch-patch-3_10_0-957_80_1-1-2.el7.x86_64.rpm SHA-256: c414e71590fc24d723348e8ea38831de7884e4692ad815a0e18ad1931d1e00e0
kpatch-patch-3_10_0-957_80_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: ba2cdc3c3117410219922cd2a2da45747e2daefb5e382a386d9771c34acd7111
kpatch-patch-3_10_0-957_84_1-1-1.el7.x86_64.rpm SHA-256: 5a360b4a94399a78675bd2ecbc7f24502a57d3b66124d2035cae55a0d5cceb0e
kpatch-patch-3_10_0-957_84_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 8a7cb074b93adb7edaffc506cb99525434e48edda70339fe0eb78bbe3416c5dd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility