-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2023:0858-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0858 Issue date: 2023-02-21 CVE Names: CVE-2022-2964 CVE-2022-3564 CVE-2022-4378 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564) * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device. 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.1): Source: kpatch-patch-4_18_0-147_70_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_74_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_76_1-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_77_1-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_78_1-1-1.el8_1.src.rpm ppc64le: kpatch-patch-4_18_0-147_70_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_70_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_70_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_74_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_74_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_74_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_76_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_76_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_76_1-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_77_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_77_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_77_1-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_78_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_78_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_78_1-debugsource-1-1.el8_1.ppc64le.rpm x86_64: kpatch-patch-4_18_0-147_70_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_70_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_70_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_74_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_74_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_74_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_76_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_76_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_76_1-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_77_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_77_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_77_1-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_78_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_78_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_78_1-debugsource-1-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY/S5GtzjgjWX9erEAQjDaQ/+K2/JSQxHF70CNS0vPeYEr/ouzFTw7W5p qmKneaSyCgiRNWzTlWIogciiVFbjsQTQVT09bi3zAV9RJ38x9NRljvFPrp3MkZ0P JxidOho1+EhUYi0VT+vxEZw56UyEliIzHC7flka9WagAUb58VlymdH9lsLpRkZdc LZIOgEhvN99X8161kfmX95VdnrOCVl9dqCHTvAt7DeNkKLFXjnFGrkbysrfZ0jBD UZNkygV8S2eGLs6jPVsWO+lyiBR3WyEmYXrN1UPg2t6T57jw/nPZMguGWKVp5n2b hAK+ngZLmVBtuDwqIQUU1XCFV79cN5ImoeP5AxG7rh2YxQLOQZG+t8z7FmGf9ux7 vV9y1eoqUTDEGLyXC83ulc33C1zX1+juFX2NUY56Ojidsnruq+hCHwE3DZzl8R9C FIIPwzOGAwIhZWMcxTz9yBZTphlrlnWoMXBe+fE7pl5SH+gfE/KqMA7bh3g0PA9/ jZuQod7arkIBnPI6z1wgY3mBpOwgAO072qQhn+JjTsJvVenMH2c//fiDjPw5V6hf rxi/fcT9zZPQpYveYMiQZmFh/wnSqTaG1o4EF6gz1cSuDupOEXo1JX07o4x44nQX ThdiYXQM+zzdm7p3Nbm3HWHxw0oNbhCrbKSAKbhNWyvfTe4PZ2VqUAhA+W9wV1hJ 6JxZknfHE4Y=sbYl -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce