-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2023:1251-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1251 Issue date: 2023-03-15 CVE Names: CVE-2022-3564 CVE-2022-4378 ===================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564) * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v.8.4): Source: kpatch-patch-4_18_0-305_62_1-1-5.el8_4.src.rpm kpatch-patch-4_18_0-305_65_1-1-4.el8_4.src.rpm kpatch-patch-4_18_0-305_71_1-1-3.el8_4.src.rpm kpatch-patch-4_18_0-305_72_1-1-2.el8_4.src.rpm kpatch-patch-4_18_0-305_76_1-1-1.el8_4.src.rpm ppc64le: kpatch-patch-4_18_0-305_62_1-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_62_1-debuginfo-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_62_1-debugsource-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_65_1-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_65_1-debuginfo-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_65_1-debugsource-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_71_1-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_71_1-debuginfo-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_71_1-debugsource-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_72_1-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_72_1-debuginfo-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_72_1-debugsource-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_76_1-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_76_1-debuginfo-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_76_1-debugsource-1-1.el8_4.ppc64le.rpm x86_64: kpatch-patch-4_18_0-305_62_1-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_62_1-debuginfo-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_62_1-debugsource-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_65_1-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_65_1-debuginfo-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_65_1-debugsource-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_71_1-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_71_1-debuginfo-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_71_1-debugsource-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_72_1-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_72_1-debuginfo-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_72_1-debugsource-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_76_1-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_76_1-debuginfo-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_76_1-debugsource-1-1.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZBHhStzjgjWX9erEAQgi5g/+N0P05Ekx1GQBK8WeDoFX37Fj09fnQSXl xdun7z13miqC+CeUwwfXiJQecyaCtqN+EyM1s2qk+0G5O5Hzf/geCIqFEgKXQkfQ f8OhCK2qLuzSzIorY/LBuvce3wRZQtiKHyhxDiQSbBTBI61tXngVJZeF3uqkoXta Eb8S7+SF77p0ITK1u3vaRnzgtRYIYPxBTcGSMPPSlhI+VqSEwpQDagAe8KH26gwT rwzERjRddYQsVZcjoq8IBP5QWJpy///89J1cnEac3CVyogihkuNz7SI1kAepRd+0 oYnbQNKFSIk2bmvuZ/DnUxDvMXawCqTmODWaXggCMTAjUDRi28A29MAtj5Ve7wLW 0UU+ALtlGK94JsY+znBO27dTIHFpKcET0oc7B4ZWZ/Uu7hiMukWl2gA3ckdV6yVy t44zUIc5llKK+PXUtQ8vUiF4jcbtWref37A5nBLJoOHkZzJeRZo1ult5iBgNc4dr 0cXW4iTfZr8DhDSTE9jZ+UoQ8oLHxJ7cfBRN6HsjzFgko3perH42i7lzllsS+Vje +MoULD5iVYQa54sqbwHuqHV/aIVL0LRQQb/pAS6xh6M6hm6Js/16v+/vDsrrtVrf mlsUUDHXethzCPHKhq3sVCWYwXGXR3uZ+lnyPZu1DAZurfN8PDnvb3Fvc2SiTNtx QO2iVRVT91I= =MF+e -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce