Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:0533 - Security Advisory
Issued:
2022-02-15
Updated:
2022-02-15

RHSA-2022:0533 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
  • kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
  • BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL

CVEs

  • CVE-2020-0466
  • CVE-2021-4155

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kpatch-patch-3_10_0-957_70_1-1-7.el7.src.rpm SHA-256: 44fefcb77ad3291a4e5fc741c38f059801f96bb0ca5e97fc528742498f1d249d
kpatch-patch-3_10_0-957_72_1-1-5.el7.src.rpm SHA-256: 7521abcca5513142b4c5a3b61710d6ef99e7d0dfc98de794c08c70b6aca304e9
kpatch-patch-3_10_0-957_76_1-1-5.el7.src.rpm SHA-256: ebd090ac9b29ca9abd28ee0eb97b5507c4f7841a9bbdc1d993778ddb31d43808
kpatch-patch-3_10_0-957_78_2-1-4.el7.src.rpm SHA-256: c4afcf5eee8476537f1501ec00d8e20693779f74a7991574b2170958c5bf3c7e
kpatch-patch-3_10_0-957_80_1-1-3.el7.src.rpm SHA-256: 84b0c1b67b002510830d2bd65fa3a505722253b65e09769ffe0b86adf1a0be5a
kpatch-patch-3_10_0-957_84_1-1-2.el7.src.rpm SHA-256: d4c805768b28993416c21c1b5740f5a2349c3502adc6da8d64e13e38f9b31655
kpatch-patch-3_10_0-957_86_1-1-1.el7.src.rpm SHA-256: 48b123a04d9f7352058e490dabc1ad567ea8e3574701c5859c7232f8d6d9012f
x86_64
kpatch-patch-3_10_0-957_70_1-1-7.el7.x86_64.rpm SHA-256: 7d19c082cffb472dd648f150da35211098eb8caed765a8d5ad1ee2f20707bbbb
kpatch-patch-3_10_0-957_70_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: acf78640335397c5d059af73e4da7e58d4cbc672d4323b3c49530996806a7fda
kpatch-patch-3_10_0-957_72_1-1-5.el7.x86_64.rpm SHA-256: be38d2f0f83ff7655e24e59cc2bdda1d37b498c79c819c6cf972c5fb115c430e
kpatch-patch-3_10_0-957_72_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 19c7f95366fc6aa172328511da0f9fb539e0356076e3352f52668a88ece9a4f2
kpatch-patch-3_10_0-957_76_1-1-5.el7.x86_64.rpm SHA-256: c9d93fddb5eaff7a5dd5a5a90d9b4bd6017fedbb0fcab09aee1157bc6c2adde4
kpatch-patch-3_10_0-957_76_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: e2d4828b763ebc64b4f4ddf820369609f35d130531d8b38e68d2c3ae3f690fc6
kpatch-patch-3_10_0-957_78_2-1-4.el7.x86_64.rpm SHA-256: 3e8c898810b83593d2e0d82c6b58a2ba68b6961ffc7457975195a81b3bedb678
kpatch-patch-3_10_0-957_78_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 24ad7c5e5967324c7b59db10cb02c695eaa92526acded68153466d8b9258a24b
kpatch-patch-3_10_0-957_80_1-1-3.el7.x86_64.rpm SHA-256: 2a663aa5804b4e0058c49b5235d78413c66f98f61cefcf1a36db7aeba4307f19
kpatch-patch-3_10_0-957_80_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: f1478773d3a926d808785af5265b74146474fa076a55314e5079ea15781e1b0e
kpatch-patch-3_10_0-957_84_1-1-2.el7.x86_64.rpm SHA-256: 79017bed0e5ff1b12776775d9dafd4f89d9e80cb70cf2586e952693d25dbc003
kpatch-patch-3_10_0-957_84_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: 1666647017e34d5ee205d935567b50bb60410c9affdea7d144f92bddc162d0e0
kpatch-patch-3_10_0-957_86_1-1-1.el7.x86_64.rpm SHA-256: 4a34c710aa360f2f8782dea909a92b4f369fef50cfe26639ac34461b76518d7f
kpatch-patch-3_10_0-957_86_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 2b9f219dab3b0dc946a371403a80fd4e85c805552a6dd38e4a6f93f7a2d563b7

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kpatch-patch-3_10_0-957_70_1-1-7.el7.src.rpm SHA-256: 44fefcb77ad3291a4e5fc741c38f059801f96bb0ca5e97fc528742498f1d249d
kpatch-patch-3_10_0-957_72_1-1-5.el7.src.rpm SHA-256: 7521abcca5513142b4c5a3b61710d6ef99e7d0dfc98de794c08c70b6aca304e9
kpatch-patch-3_10_0-957_76_1-1-5.el7.src.rpm SHA-256: ebd090ac9b29ca9abd28ee0eb97b5507c4f7841a9bbdc1d993778ddb31d43808
kpatch-patch-3_10_0-957_78_2-1-4.el7.src.rpm SHA-256: c4afcf5eee8476537f1501ec00d8e20693779f74a7991574b2170958c5bf3c7e
kpatch-patch-3_10_0-957_80_1-1-3.el7.src.rpm SHA-256: 84b0c1b67b002510830d2bd65fa3a505722253b65e09769ffe0b86adf1a0be5a
kpatch-patch-3_10_0-957_84_1-1-2.el7.src.rpm SHA-256: d4c805768b28993416c21c1b5740f5a2349c3502adc6da8d64e13e38f9b31655
kpatch-patch-3_10_0-957_86_1-1-1.el7.src.rpm SHA-256: 48b123a04d9f7352058e490dabc1ad567ea8e3574701c5859c7232f8d6d9012f
x86_64
kpatch-patch-3_10_0-957_70_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: acf78640335397c5d059af73e4da7e58d4cbc672d4323b3c49530996806a7fda
kpatch-patch-3_10_0-957_72_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 19c7f95366fc6aa172328511da0f9fb539e0356076e3352f52668a88ece9a4f2
kpatch-patch-3_10_0-957_76_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: e2d4828b763ebc64b4f4ddf820369609f35d130531d8b38e68d2c3ae3f690fc6
kpatch-patch-3_10_0-957_78_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 24ad7c5e5967324c7b59db10cb02c695eaa92526acded68153466d8b9258a24b
kpatch-patch-3_10_0-957_80_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: f1478773d3a926d808785af5265b74146474fa076a55314e5079ea15781e1b0e
kpatch-patch-3_10_0-957_84_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: 1666647017e34d5ee205d935567b50bb60410c9affdea7d144f92bddc162d0e0
kpatch-patch-3_10_0-957_86_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 2b9f219dab3b0dc946a371403a80fd4e85c805552a6dd38e4a6f93f7a2d563b7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_70_1-1-7.el7.src.rpm SHA-256: 44fefcb77ad3291a4e5fc741c38f059801f96bb0ca5e97fc528742498f1d249d
kpatch-patch-3_10_0-957_72_1-1-5.el7.src.rpm SHA-256: 7521abcca5513142b4c5a3b61710d6ef99e7d0dfc98de794c08c70b6aca304e9
kpatch-patch-3_10_0-957_76_1-1-5.el7.src.rpm SHA-256: ebd090ac9b29ca9abd28ee0eb97b5507c4f7841a9bbdc1d993778ddb31d43808
kpatch-patch-3_10_0-957_78_2-1-4.el7.src.rpm SHA-256: c4afcf5eee8476537f1501ec00d8e20693779f74a7991574b2170958c5bf3c7e
kpatch-patch-3_10_0-957_80_1-1-3.el7.src.rpm SHA-256: 84b0c1b67b002510830d2bd65fa3a505722253b65e09769ffe0b86adf1a0be5a
kpatch-patch-3_10_0-957_84_1-1-2.el7.src.rpm SHA-256: d4c805768b28993416c21c1b5740f5a2349c3502adc6da8d64e13e38f9b31655
kpatch-patch-3_10_0-957_86_1-1-1.el7.src.rpm SHA-256: 48b123a04d9f7352058e490dabc1ad567ea8e3574701c5859c7232f8d6d9012f
ppc64le
kpatch-patch-3_10_0-957_70_1-1-7.el7.ppc64le.rpm SHA-256: 3e1734cd78cb06869788bc0e2115b38df23d124d25a1b0ce837eb091befdfa6e
kpatch-patch-3_10_0-957_70_1-debuginfo-1-7.el7.ppc64le.rpm SHA-256: a0e108c33e1690921083c6a638a7d72dbe35f7a4ff02019fdddab6e7b364791d
kpatch-patch-3_10_0-957_72_1-1-5.el7.ppc64le.rpm SHA-256: 20ccae406902592f745ddb8ad6bcf447ffdd99e28764a49891f599216e0b8f49
kpatch-patch-3_10_0-957_72_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 1fa37af7fd3b89912743f475227feeadadf275db297da1c94986dbc16812024f
kpatch-patch-3_10_0-957_76_1-1-5.el7.ppc64le.rpm SHA-256: 6049df04fea8c7ece9f4bab4c2155b28bc34e20e61c7aa43577e75eccc95e249
kpatch-patch-3_10_0-957_76_1-debuginfo-1-5.el7.ppc64le.rpm SHA-256: 31fef94541fb4d752fbe18e0e0b4db6eea4aa2607565586b6287512c7bc2917e
kpatch-patch-3_10_0-957_78_2-1-4.el7.ppc64le.rpm SHA-256: 6a56ffb3096f09b4a182586482dd044b587fcbce7781ff87f0b6ce148c3921de
kpatch-patch-3_10_0-957_78_2-debuginfo-1-4.el7.ppc64le.rpm SHA-256: 690df83e902cbb26b8b780a872782a88db8e0a3a02000a090f4ed7e5090c66a4
kpatch-patch-3_10_0-957_80_1-1-3.el7.ppc64le.rpm SHA-256: 44751252b66d547db16e72215e23cbd5cf3a7883a5f3ab877ac458a47378c635
kpatch-patch-3_10_0-957_80_1-debuginfo-1-3.el7.ppc64le.rpm SHA-256: de712258453749ba050ce8f1223366b19e9c27536979ac82130291fe489d8022
kpatch-patch-3_10_0-957_84_1-1-2.el7.ppc64le.rpm SHA-256: dbbe95c9a2d174c8446efda8fa14342975a354c92008d9510dd2689eab02e7fb
kpatch-patch-3_10_0-957_84_1-debuginfo-1-2.el7.ppc64le.rpm SHA-256: afbb133f83b24a6e150947b73e3f08bbf772e8e74a59ca9f459ca22dcc4dc244
kpatch-patch-3_10_0-957_86_1-1-1.el7.ppc64le.rpm SHA-256: 885e4fb45c0c490d14ba7b7d40a8559570f92e99d001005096873a44287a05dc
kpatch-patch-3_10_0-957_86_1-debuginfo-1-1.el7.ppc64le.rpm SHA-256: abe70a1344d8a4ebc1dab0d436b990aeaec6186c9876318594e3904b57489423

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kpatch-patch-3_10_0-957_70_1-1-7.el7.src.rpm SHA-256: 44fefcb77ad3291a4e5fc741c38f059801f96bb0ca5e97fc528742498f1d249d
kpatch-patch-3_10_0-957_72_1-1-5.el7.src.rpm SHA-256: 7521abcca5513142b4c5a3b61710d6ef99e7d0dfc98de794c08c70b6aca304e9
kpatch-patch-3_10_0-957_76_1-1-5.el7.src.rpm SHA-256: ebd090ac9b29ca9abd28ee0eb97b5507c4f7841a9bbdc1d993778ddb31d43808
kpatch-patch-3_10_0-957_78_2-1-4.el7.src.rpm SHA-256: c4afcf5eee8476537f1501ec00d8e20693779f74a7991574b2170958c5bf3c7e
kpatch-patch-3_10_0-957_80_1-1-3.el7.src.rpm SHA-256: 84b0c1b67b002510830d2bd65fa3a505722253b65e09769ffe0b86adf1a0be5a
kpatch-patch-3_10_0-957_84_1-1-2.el7.src.rpm SHA-256: d4c805768b28993416c21c1b5740f5a2349c3502adc6da8d64e13e38f9b31655
kpatch-patch-3_10_0-957_86_1-1-1.el7.src.rpm SHA-256: 48b123a04d9f7352058e490dabc1ad567ea8e3574701c5859c7232f8d6d9012f
x86_64
kpatch-patch-3_10_0-957_70_1-1-7.el7.x86_64.rpm SHA-256: 7d19c082cffb472dd648f150da35211098eb8caed765a8d5ad1ee2f20707bbbb
kpatch-patch-3_10_0-957_70_1-debuginfo-1-7.el7.x86_64.rpm SHA-256: acf78640335397c5d059af73e4da7e58d4cbc672d4323b3c49530996806a7fda
kpatch-patch-3_10_0-957_72_1-1-5.el7.x86_64.rpm SHA-256: be38d2f0f83ff7655e24e59cc2bdda1d37b498c79c819c6cf972c5fb115c430e
kpatch-patch-3_10_0-957_72_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: 19c7f95366fc6aa172328511da0f9fb539e0356076e3352f52668a88ece9a4f2
kpatch-patch-3_10_0-957_76_1-1-5.el7.x86_64.rpm SHA-256: c9d93fddb5eaff7a5dd5a5a90d9b4bd6017fedbb0fcab09aee1157bc6c2adde4
kpatch-patch-3_10_0-957_76_1-debuginfo-1-5.el7.x86_64.rpm SHA-256: e2d4828b763ebc64b4f4ddf820369609f35d130531d8b38e68d2c3ae3f690fc6
kpatch-patch-3_10_0-957_78_2-1-4.el7.x86_64.rpm SHA-256: 3e8c898810b83593d2e0d82c6b58a2ba68b6961ffc7457975195a81b3bedb678
kpatch-patch-3_10_0-957_78_2-debuginfo-1-4.el7.x86_64.rpm SHA-256: 24ad7c5e5967324c7b59db10cb02c695eaa92526acded68153466d8b9258a24b
kpatch-patch-3_10_0-957_80_1-1-3.el7.x86_64.rpm SHA-256: 2a663aa5804b4e0058c49b5235d78413c66f98f61cefcf1a36db7aeba4307f19
kpatch-patch-3_10_0-957_80_1-debuginfo-1-3.el7.x86_64.rpm SHA-256: f1478773d3a926d808785af5265b74146474fa076a55314e5079ea15781e1b0e
kpatch-patch-3_10_0-957_84_1-1-2.el7.x86_64.rpm SHA-256: 79017bed0e5ff1b12776775d9dafd4f89d9e80cb70cf2586e952693d25dbc003
kpatch-patch-3_10_0-957_84_1-debuginfo-1-2.el7.x86_64.rpm SHA-256: 1666647017e34d5ee205d935567b50bb60410c9affdea7d144f92bddc162d0e0
kpatch-patch-3_10_0-957_86_1-1-1.el7.x86_64.rpm SHA-256: 4a34c710aa360f2f8782dea909a92b4f369fef50cfe26639ac34461b76518d7f
kpatch-patch-3_10_0-957_86_1-debuginfo-1-1.el7.x86_64.rpm SHA-256: 2b9f219dab3b0dc946a371403a80fd4e85c805552a6dd38e4a6f93f7a2d563b7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter