exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0059-01

Red Hat Security Advisory 2023-0059-01
Posted Jan 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0059-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2639
SHA-256 | ed85617fd0cc5c6e9e86eb55f1e3fd6f037afae3a8b47069a7db300c94ebf0c3

Red Hat Security Advisory 2023-0059-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:0059-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0059
Issue date: 2023-01-10
CVE Names: CVE-2022-2639
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_70_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_74_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_76_1-1-1.el8_1.src.rpm
kpatch-patch-4_18_0-147_77_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_70_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_70_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_70_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_76_1-debugsource-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_70_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_70_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_70_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_76_1-debugsource-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_77_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qZYv
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close