-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2022:7173-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7173 Issue date: 2022-10-25 CVE Names: CVE-2021-3715 CVE-2022-2588 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715) * kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c 2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation 6. Package List: Red Hat Enterprise Linux Server E4S (v. 7.6): Source: kpatch-patch-3_10_0-957_84_1-1-6.el7.src.rpm kpatch-patch-3_10_0-957_92_1-1-3.el7.src.rpm kpatch-patch-3_10_0-957_94_1-1-2.el7.src.rpm kpatch-patch-3_10_0-957_95_1-1-1.el7.src.rpm kpatch-patch-3_10_0-957_97_1-1-1.el7.src.rpm ppc64le: kpatch-patch-3_10_0-957_84_1-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-957_84_1-debuginfo-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-957_92_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_92_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-957_94_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-957_94_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-957_95_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_95_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_97_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-957_97_1-debuginfo-1-1.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-957_84_1-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-957_84_1-debuginfo-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-957_92_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_92_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-957_94_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-957_94_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-957_95_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_95_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_97_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-957_97_1-debuginfo-1-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3715 https://access.redhat.com/security/cve/CVE-2022-2588 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY1gpc9zjgjWX9erEAQiy6A/8C67uLSq65p6yUadRtDHkjmZo5ep5xmmZ ob2WmG6yx99aLg5YGX96mpoogEU+kUOSgHKahmB+XWZGbS92a3VjPIFIprmCN/+N pKgyUXbiKiWmO+qYs12fqSKKoxYbloXixGukXbHbKLDjqrwV6kG0ALI5aen93PjL Zz204Q8X/Fs+KeOQmQZklcAmRnzFQLChVXB+UOHIK4S772llcT+GbOfVCs3mewaS siYv0dOU/pcclk0CZ3iF1EqKXLsQWmeh/iwZIA5M+g3IF6lhmJu1rz2oq92DmeKl 4L2MQvBCU2XtmVchvuZVyZ3Xi8QZQfDwVu6blNdTAJsHnMgwK6JA0zB/GVvKADSx 3pXHTAIVpKkGLjQF4PYnKez+5SUlvmbTwI6ZsAusLAtQDyOlLo5lh55NxMtINfuK GgNHuTKyD3aje1j8mXSMRxNkDwvl5Y2h8RPY3NDZ9XjNnTT5ks75lb1wHsWA2C4Q epPgCgsZ1uKaU/3SqVFaS3zHnh5wWtaZ7bJVXe87sP+t0TH8goreIhvyC0RhKNnx /m0acKsLvBpK6cq1eX7Gl8n7bnl6uphNhxPyodLvlcWrdICePPmsgW3KBCQ8fWYc aizY4umnH8cPpRI3Tb6UYsp15HPtSqvoLlBbcxLy+pF2GFJMkcpPsPEbYQ84sFfQ 87DG6wthkiM§oV -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce