exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1666-01

Red Hat Security Advisory 2023-1666-01
Posted Apr 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1666-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2023-0266
SHA-256 | a10983af5c966d83e58f80ddf02f130625ff4676bb255290a87e3caa3d20ddfe

Red Hat Security Advisory 2023-1666-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:1666-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1666
Issue date: 2023-04-05
CVE Names: CVE-2022-3564 CVE-2023-0266
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kpatch-patch-4_18_0-193_100_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_91_1-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_93_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_95_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_98_1-1-2.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_100_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_100_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_100_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_98_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_98_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_98_1-debugsource-1-2.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_100_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_100_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_100_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_98_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_98_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_98_1-debugsource-1-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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J0x3
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close