[RHSA-2023:4215-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 20 01:03:40 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:4215-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4215
Issue date:        2023-07-19
CVE Names:         CVE-2022-3564 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160_81_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_83_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_88_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_90_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_92_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160_81_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_81_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_83_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_83_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_88_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_88_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_90_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_90_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_92_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_92_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160_81_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_81_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_83_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_83_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_88_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_88_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_90_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_90_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_92_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_92_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJkuIfrAAoJENzjgjWX9erEAcsP/RK4FRM3rIKbN4Diw4MlgCc0
vTVc0Fp3iHbymUc2jfJnKzHNlV9/UpeRmqSkNN3KHMmFhceBKWKTfsgMchm9EWdB
7G/+B1Rp41XcHNARiFITtwaSa0Uaa+SaLZs2KLfEmxgaMMcnLDNpXz31WNxpJMaw
5Gj3fhMCimcZfyTnwcr1cnP8r2LFXDibjkbTF1AGhzzIW4QUrrWvZAfZPn25y2cH
qFlrZRkiP8U7v97xl8skM9aSLGnLEuj7wo+4u7PyStIhWkhBDl/xXR91BmLhba9S
7Ert0wEN+IxBdGH60gDYMB1qXgZmlC8HPTSWK+5f/p9cZdd11gMZFCo1lCHvq+Lo
A4u71YMKRfaEFXIiAp/y+liC7mgvWyiM6RJ6MuPIlVTUxMv631EbNd3Af97DyO1E
nxzVCkuU3phig/9Xsyhgh9AHRoeIXdtKmKvzjRab0+9LHejhQrJ5S0z4Zk8dnAkq
vJ6dlfe5Lejn4et6ueEp8EOXH/bOcZw6abR/jkRUnz7KxQr2Vi5gVdZ+NvTdMYlO
xZGWbvji/7gJ96tRdt/uJpVH5fvEvh+7Yjj48czR64MvAd2QJL/nZjat2KcpgjT2
on/d6rQBTFy2Q076SC/ZzQTYUo5aK3RgihJAHECTGi9dw6D/3t5j1QnqZPrZZga3
Yz/xKBjIDRDwhE8Wbi9M
=i2Bf
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list