what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0396-01

Red Hat Security Advisory 2023-0396-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0396-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2964
SHA-256 | 0bfb098f3f7e0bb25a209a1c544f316b74d9e3292093f35d99b3e2e3eb6eb962

Red Hat Security Advisory 2023-0396-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:0396-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0396
Issue date: 2023-01-24
CVE Names: CVE-2022-2964
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kpatch-patch-4_18_0-193_87_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_90_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_91_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_93_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_95_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_87_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_87_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1GZm
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close