You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa kpatch-patch

Sigurnosni nedostatak programskog paketa kpatch-patch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2020:5050-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5050
Issue date: 2020-11-10
CVE Names: CVE-2020-14385
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) – ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: metadata validator in XFS may cause an inode with a valid,
user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1874800 – CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_2_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_2_2-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_6_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_2_2-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_6_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14385
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=7DRH
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa curl

Otkriven je sigurnosni nedostatak u programskom paketu curl za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje proizvoljnu manipulaciju datotekama....

Close