[RHSA-2022:4809-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 31 14:17:54 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:4809-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4809
Issue date:        2022-05-31
CVE Names:         CVE-2022-27666 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.src.rpm
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.src.rpm
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.src.rpm
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.src.rpm
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.src.rpm
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.src.rpm
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.src.rpm
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.src.rpm
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-debuginfo-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-debugsource-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-12.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-12.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_45_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_45_1-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-11.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-debuginfo-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-debugsource-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-12.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-12.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_45_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_45_1-debugsource-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-11.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYpYjktzjgjWX9erEAQhLtA//QgXfpVBaguL5Zc/2lZhW+Jx5wzhbfR1b
u5o6QaplKhZVw2xwpreob9JYm57GbPf3h2iRbX7bXBge+xZL/Xf+/vLHBADI9SOv
Y057i0R0pvSl92mJvXa5k1eAs8j4NaJtdA+KSXYgEtfqkzaHPvf54Dg55x1ZuSge
Hc+bZgvx/Cj0LeWbyWIxYZd70+XN3wPDYOdQ5Y0bVHDoKBwBdGmNPcDnjNYESZRJ
qWLM6xTabhOXJlpscKYGR0X0SApZQ6yYaFHavEOctS4H1529Mq5HeXSVPmFzcvZx
TtITg9BPFaKFghrtFAJGMAxQYZd/l3KgmOIdyzSZOr2+ajBz86iZXib+/0T/xNFP
6s0LSOMX82SDUEeW/G+S/HDIwmUx/HOHUG1uie78NSdaNTU9GBjGDIpYyLodWLNE
bZ9oE1hLuSAfnXZFwu8Uucww3taDY0JfuAIj1VEOUb+acoHJKfKyXAptnqcdu/O6
lxScc/IWOYgV5kSQupnI8017ATNOa/3teBYP6pC793qF+A1JHTcuG1iPFIC6j6qo
RCw+G4nvtCnJjOwgl1LirzMOUr2hSxBpWh3J9xntVn09/bq/8cX7FiQ/4+yL2RVX
3EyYOArdneONaokn4fGgQXWHHn5sUS3RcNGcoC2F8hePNxZFWYh4LTGCvQSchk0U
yvo+jQSYtGY=
=+tQH
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list