what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3431-01

Red Hat Security Advisory 2023-3431-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3431-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4378
SHA-256 | 551cdd0f4017e051d9bcabf5ce4a1165bb6919d14815ac85d87f227b713c24d4

Red Hat Security Advisory 2023-3431-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:3431-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3431
Issue date: 2023-06-05
CVE Names: CVE-2022-3564 CVE-2022-4378
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.src.rpm
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.src.rpm
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.src.rpm
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.src.rpm
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.src.rpm

ppc64le:
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-debuginfo-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-debugsource-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-debuginfo-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-debugsource-1-1.el8_6.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-debuginfo-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-debugsource-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-debuginfo-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-debugsource-1-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yZd1
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close