Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4971 - Security Advisory
Issued:
2021-12-07
Updated:
2021-12-07

RHSA-2021:4971 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

CVEs

  • CVE-2020-36385

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kpatch-patch-3_10_0-1062_43_1-1-7.el7.src.rpm SHA-256: 0f33f1110d8e48e848f95a75f7de6d9e17a95d7aa7b0a1406e77a780e3e7a251
kpatch-patch-3_10_0-1062_45_1-1-7.el7.src.rpm SHA-256: 40a4576a76ec09ab287c8a4208dd6e1360d6a615d0ab22d5bf675c74bacc645e
kpatch-patch-3_10_0-1062_46_1-1-6.el7.src.rpm SHA-256: 51fe1338ff0d285457ac92e302a04ea7c5c6984421935208240c9a4dbc5a44f8
kpatch-patch-3_10_0-1062_49_1-1-4.el7.src.rpm SHA-256: c202828adbdc5cac907b4d052a9b9ca8397682d2d1980ce3fa77aa4e5693400b
kpatch-patch-3_10_0-1062_51_1-1-4.el7.src.rpm SHA-256: fac413ee5fcf564f5eb6a6c5cc33cdb9131d6c7f92a6aa7cf1b5d88f08249128
kpatch-patch-3_10_0-1062_52_2-1-3.el7.src.rpm SHA-256: 4b85f094e13cc4703514964cafc30519436b144d62a68b2241fa1c3864b9a60c
kpatch-patch-3_10_0-1062_56_1-1-2.el7.src.rpm SHA-256: 39c7a82e491a56f225f330bae715014d29e5e7cad2c888546069722705ced495
x86_64
kpatch-patch-3_10_0-1062_43_1-1-7.el7.x86_64.rpm SHA-256: 5a591f24076d856d4ebe7fd38850139c3e05c16270d1222bb78322e1b2dcaddf
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 73ba99f367155d18926a68a88ad6912d8158ca2651efccea7064f2b370a554f8
kpatch-patch-3_10_0-1062_45_1-1-7.el7.x86_64.rpm SHA-256: a45627790e7dc64ebd0e940266b37d80c9196d1227c9e7d6c76537f8e6c49ec5
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: e32d8fc50fed081081ca145c67ad78423c87ee703bc0129017cc1b9bddc3afee
kpatch-patch-3_10_0-1062_46_1-1-6.el7.x86_64.rpm SHA-256: 76af4984a9d8daa71ad97ee6705efc46824042212215e6c61577b2b1ffdf1f78
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 11f263520c0c9ed63234f5fba63734f2d624a74c027742613a1dc08f8ca3328c
kpatch-patch-3_10_0-1062_49_1-1-4.el7.x86_64.rpm SHA-256: 2584da47ea4c35970c27dc8a1e7439a5114fc2ff3f2ae9ccaffe65b879395142
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: ebe06fd18075160b3eeb09764864c1f2c25cc9e0c3df9c2c2dda605dbaa2cbfd
kpatch-patch-3_10_0-1062_51_1-1-4.el7.x86_64.rpm SHA-256: 595f5ee90527a9dd6442c13d930daaf71636a437ef0f739457f0e76448163fdb
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 6cc1c9aee22d03661adbe5bb785ca55aa493ce9e3792cd4d05f36871ecef2f2c
kpatch-patch-3_10_0-1062_52_2-1-3.el7.x86_64.rpm SHA-256: 76c75972c7dc91997a43266ebd3bb5ab9a0360168c55c7cbca4ec2e2ec5315c0
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-3.el7.x86_64.rpm SHA-256: 69fc243ff96dfd9394075490ae4a714e9b9aaeb26bacaf11549cc822045e94a1
kpatch-patch-3_10_0-1062_56_1-1-2.el7.x86_64.rpm SHA-256: e0f610b56104fbf36377d105f2b1378dba5c95a57b1bbed5455d91de5f1e7058
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: e5504e566938f1f34c2d0b1a65c2c30ce0f8762628198e27ffba4871113ac6f2

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kpatch-patch-3_10_0-1062_43_1-1-7.el7.src.rpm SHA-256: 0f33f1110d8e48e848f95a75f7de6d9e17a95d7aa7b0a1406e77a780e3e7a251
kpatch-patch-3_10_0-1062_45_1-1-7.el7.src.rpm SHA-256: 40a4576a76ec09ab287c8a4208dd6e1360d6a615d0ab22d5bf675c74bacc645e
kpatch-patch-3_10_0-1062_46_1-1-6.el7.src.rpm SHA-256: 51fe1338ff0d285457ac92e302a04ea7c5c6984421935208240c9a4dbc5a44f8
kpatch-patch-3_10_0-1062_49_1-1-4.el7.src.rpm SHA-256: c202828adbdc5cac907b4d052a9b9ca8397682d2d1980ce3fa77aa4e5693400b
kpatch-patch-3_10_0-1062_51_1-1-4.el7.src.rpm SHA-256: fac413ee5fcf564f5eb6a6c5cc33cdb9131d6c7f92a6aa7cf1b5d88f08249128
kpatch-patch-3_10_0-1062_52_2-1-3.el7.src.rpm SHA-256: 4b85f094e13cc4703514964cafc30519436b144d62a68b2241fa1c3864b9a60c
kpatch-patch-3_10_0-1062_56_1-1-2.el7.src.rpm SHA-256: 39c7a82e491a56f225f330bae715014d29e5e7cad2c888546069722705ced495
x86_64
kpatch-patch-3_10_0-1062_43_1-1-7.el7.x86_64.rpm SHA-256: 5a591f24076d856d4ebe7fd38850139c3e05c16270d1222bb78322e1b2dcaddf
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 73ba99f367155d18926a68a88ad6912d8158ca2651efccea7064f2b370a554f8
kpatch-patch-3_10_0-1062_45_1-1-7.el7.x86_64.rpm SHA-256: a45627790e7dc64ebd0e940266b37d80c9196d1227c9e7d6c76537f8e6c49ec5
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: e32d8fc50fed081081ca145c67ad78423c87ee703bc0129017cc1b9bddc3afee
kpatch-patch-3_10_0-1062_46_1-1-6.el7.x86_64.rpm SHA-256: 76af4984a9d8daa71ad97ee6705efc46824042212215e6c61577b2b1ffdf1f78
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 11f263520c0c9ed63234f5fba63734f2d624a74c027742613a1dc08f8ca3328c
kpatch-patch-3_10_0-1062_49_1-1-4.el7.x86_64.rpm SHA-256: 2584da47ea4c35970c27dc8a1e7439a5114fc2ff3f2ae9ccaffe65b879395142
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: ebe06fd18075160b3eeb09764864c1f2c25cc9e0c3df9c2c2dda605dbaa2cbfd
kpatch-patch-3_10_0-1062_51_1-1-4.el7.x86_64.rpm SHA-256: 595f5ee90527a9dd6442c13d930daaf71636a437ef0f739457f0e76448163fdb
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 6cc1c9aee22d03661adbe5bb785ca55aa493ce9e3792cd4d05f36871ecef2f2c
kpatch-patch-3_10_0-1062_52_2-1-3.el7.x86_64.rpm SHA-256: 76c75972c7dc91997a43266ebd3bb5ab9a0360168c55c7cbca4ec2e2ec5315c0
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-3.el7.x86_64.rpm SHA-256: 69fc243ff96dfd9394075490ae4a714e9b9aaeb26bacaf11549cc822045e94a1
kpatch-patch-3_10_0-1062_56_1-1-2.el7.x86_64.rpm SHA-256: e0f610b56104fbf36377d105f2b1378dba5c95a57b1bbed5455d91de5f1e7058
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: e5504e566938f1f34c2d0b1a65c2c30ce0f8762628198e27ffba4871113ac6f2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kpatch-patch-3_10_0-1062_43_1-1-7.el7.src.rpm SHA-256: 0f33f1110d8e48e848f95a75f7de6d9e17a95d7aa7b0a1406e77a780e3e7a251
kpatch-patch-3_10_0-1062_45_1-1-7.el7.src.rpm SHA-256: 40a4576a76ec09ab287c8a4208dd6e1360d6a615d0ab22d5bf675c74bacc645e
kpatch-patch-3_10_0-1062_46_1-1-6.el7.src.rpm SHA-256: 51fe1338ff0d285457ac92e302a04ea7c5c6984421935208240c9a4dbc5a44f8
kpatch-patch-3_10_0-1062_49_1-1-4.el7.src.rpm SHA-256: c202828adbdc5cac907b4d052a9b9ca8397682d2d1980ce3fa77aa4e5693400b
kpatch-patch-3_10_0-1062_51_1-1-4.el7.src.rpm SHA-256: fac413ee5fcf564f5eb6a6c5cc33cdb9131d6c7f92a6aa7cf1b5d88f08249128
kpatch-patch-3_10_0-1062_52_2-1-3.el7.src.rpm SHA-256: 4b85f094e13cc4703514964cafc30519436b144d62a68b2241fa1c3864b9a60c
kpatch-patch-3_10_0-1062_56_1-1-2.el7.src.rpm SHA-256: 39c7a82e491a56f225f330bae715014d29e5e7cad2c888546069722705ced495
ppc64le
kpatch-patch-3_10_0-1062_43_1-1-7.el7.ppc64le.rpm SHA-256: c7fdf3b7a4f77f76a7316c175e2d84be90b1ac493915f56fa83c11004d97cfd3
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: 2471eec6edc954f5f712a8768c4d1997411eb05843c94ab763f8d0d480185231
kpatch-patch-3_10_0-1062_45_1-1-7.el7.ppc64le.rpm SHA-256: 3eae8cbc4eb10f56d0a28c3e4a4d5cb80b59565383cf85ec3a2921aad0475ae8
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: e4741e40d8204fc41cd8d6a53ca5fa04ba33da77dd604e9dbcf43c92cdf663e2
kpatch-patch-3_10_0-1062_46_1-1-6.el7.ppc64le.rpm SHA-256: fbb6316874a385a1e508d36308a4bd29fb62c8ec1469536c63b2dcc11214365f
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-6.el7.ppc64le.rpm SHA-256: 62f8a7667d8b80b37006160eb449dd7b988c3086ad66439bfda8b04500b2c112
kpatch-patch-3_10_0-1062_49_1-1-4.el7.ppc64le.rpm SHA-256: b307d66a61a7c9e435833894ab3876de86ca0d0f20674149d518be4be3d95a32
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: a1d9bcd6ddaaec8a53510561b17e2afe778465d17148f3a7e81a1416a44cb31d
kpatch-patch-3_10_0-1062_51_1-1-4.el7.ppc64le.rpm SHA-256: e1aae5e1bb38c1848cd31d7fddd6acbb702d8362ebda2b8ea678d24a93a6d4f4
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 54e397133817aa87c36f8b73b72afe0d8a59ed9651f1d690843630f6ab771d15
kpatch-patch-3_10_0-1062_52_2-1-3.el7.ppc64le.rpm SHA-256: 1e23e4ce71014ee6131d5c247b96c51f96fda3fd0de910451ea9eb1f55a510bf
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-3.el7.ppc64le.rpm SHA-256: 40dac2bc80370fff00747c54075b58068ddda35d350cf48d662bf2d26d2e6fdc
kpatch-patch-3_10_0-1062_56_1-1-2.el7.ppc64le.rpm SHA-256: 9e8cefb09f62294d98bf1813ddfd32bbe4db7bcb9cbce3be713e7a1acf5aea60
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: a95013f1698e7a5cf5a104ed4d9965289bff6582bed757ca3a6261d8c5ba4a74

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kpatch-patch-3_10_0-1062_43_1-1-7.el7.src.rpm SHA-256: 0f33f1110d8e48e848f95a75f7de6d9e17a95d7aa7b0a1406e77a780e3e7a251
kpatch-patch-3_10_0-1062_45_1-1-7.el7.src.rpm SHA-256: 40a4576a76ec09ab287c8a4208dd6e1360d6a615d0ab22d5bf675c74bacc645e
kpatch-patch-3_10_0-1062_46_1-1-6.el7.src.rpm SHA-256: 51fe1338ff0d285457ac92e302a04ea7c5c6984421935208240c9a4dbc5a44f8
kpatch-patch-3_10_0-1062_49_1-1-4.el7.src.rpm SHA-256: c202828adbdc5cac907b4d052a9b9ca8397682d2d1980ce3fa77aa4e5693400b
kpatch-patch-3_10_0-1062_51_1-1-4.el7.src.rpm SHA-256: fac413ee5fcf564f5eb6a6c5cc33cdb9131d6c7f92a6aa7cf1b5d88f08249128
kpatch-patch-3_10_0-1062_52_2-1-3.el7.src.rpm SHA-256: 4b85f094e13cc4703514964cafc30519436b144d62a68b2241fa1c3864b9a60c
kpatch-patch-3_10_0-1062_56_1-1-2.el7.src.rpm SHA-256: 39c7a82e491a56f225f330bae715014d29e5e7cad2c888546069722705ced495
x86_64
kpatch-patch-3_10_0-1062_43_1-1-7.el7.x86_64.rpm SHA-256: 5a591f24076d856d4ebe7fd38850139c3e05c16270d1222bb78322e1b2dcaddf
kpatch-patch-3_10_0-1062_43_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: 73ba99f367155d18926a68a88ad6912d8158ca2651efccea7064f2b370a554f8
kpatch-patch-3_10_0-1062_45_1-1-7.el7.x86_64.rpm SHA-256: a45627790e7dc64ebd0e940266b37d80c9196d1227c9e7d6c76537f8e6c49ec5
kpatch-patch-3_10_0-1062_45_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: e32d8fc50fed081081ca145c67ad78423c87ee703bc0129017cc1b9bddc3afee
kpatch-patch-3_10_0-1062_46_1-1-6.el7.x86_64.rpm SHA-256: 76af4984a9d8daa71ad97ee6705efc46824042212215e6c61577b2b1ffdf1f78
kpatch-patch-3_10_0-1062_46_1-debuginfo-1-6.el7.x86_64.rpm SHA-256: 11f263520c0c9ed63234f5fba63734f2d624a74c027742613a1dc08f8ca3328c
kpatch-patch-3_10_0-1062_49_1-1-4.el7.x86_64.rpm SHA-256: 2584da47ea4c35970c27dc8a1e7439a5114fc2ff3f2ae9ccaffe65b879395142
kpatch-patch-3_10_0-1062_49_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: ebe06fd18075160b3eeb09764864c1f2c25cc9e0c3df9c2c2dda605dbaa2cbfd
kpatch-patch-3_10_0-1062_51_1-1-4.el7.x86_64.rpm SHA-256: 595f5ee90527a9dd6442c13d930daaf71636a437ef0f739457f0e76448163fdb
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-4.el7.x86_64.rpm SHA-256: 6cc1c9aee22d03661adbe5bb785ca55aa493ce9e3792cd4d05f36871ecef2f2c
kpatch-patch-3_10_0-1062_52_2-1-3.el7.x86_64.rpm SHA-256: 76c75972c7dc91997a43266ebd3bb5ab9a0360168c55c7cbca4ec2e2ec5315c0
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-3.el7.x86_64.rpm SHA-256: 69fc243ff96dfd9394075490ae4a714e9b9aaeb26bacaf11549cc822045e94a1
kpatch-patch-3_10_0-1062_56_1-1-2.el7.x86_64.rpm SHA-256: e0f610b56104fbf36377d105f2b1378dba5c95a57b1bbed5455d91de5f1e7058
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: e5504e566938f1f34c2d0b1a65c2c30ce0f8762628198e27ffba4871113ac6f2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Twitter Facebook