exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8768-01

Red Hat Security Advisory 2022-8768-01
Posted Dec 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8768-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | 7aa189fb6de89c928947e41cf0222e3fcf3230ab8490bb87039227c2707adeba

Red Hat Security Advisory 2022-8768-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:8768-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8768
Issue date: 2022-12-02
CVE Names: CVE-2022-2639
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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x5Ul
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close