[RHSA-2023:3431-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 6 00:02:31 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:3431-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3431
Issue date:        2023-06-05
CVE Names:         CVE-2022-3564 CVE-2022-4378 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.src.rpm
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.src.rpm
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.src.rpm
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.src.rpm
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.src.rpm

ppc64le:
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-6.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-debuginfo-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_51_1-debugsource-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-debuginfo-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_52_1-debugsource-1-1.el8_6.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-372_36_1-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-6.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_46_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-debuginfo-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_51_1-debugsource-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-debuginfo-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_52_1-debugsource-1-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZH53ltzjgjWX9erEAQjL1A//SXtOUNzylRkLiafG9pFKnIdAzNlLG/Fy
9sieWb7ffaXBYe3uty4JztqZE5a8kXylXVxvGexKq8PwrNhA9WIGo1GqbrZ0T+CF
4ycGhbr+DXyHaNvXFIdnj1e1v6jrGlNdFbofmEQ2lQ/FpbaCLvmV1E2Z95dIIa75
Usvf8mt6kDPP4NtOlGucrUSqBId6SleAnNjI4i3Itt/K35ErcAjsx1dLmjcpy7wX
VdSj75kFiJv2iknwy0IfWyEnXmbFpH9rw9QCoy4804m6Q8ldqgj/C5+HKF2wkkjx
k7UvAbQtQhpUiGKDmGEU1iXTrW7gJXPwpj6r+HpXgcnzxl0pn6pdA1l2oVZaExQY
Ak3dwPeR+XHmRdnt7XE3osxvv5xNBFitdfVdq0Stk578PvUT0/IzKoKydaAzgFJb
6hR7g+ab7yHSbUCaZoRgMfVPopPkYE6qLxfH4pEOjc/Xf9EGyJgTVIObZgigcKqI
3OSkwJ4Db+h7VZlIZqpxp/e72DXT3CaihXLxgPLhGBxhz1xlOZrxZLjWyVR7iQw9
wb9U2zBVxOYHryw+hoBMDgqVZcriwXWjV0dW5ExpJEU6EwXiw2+Ge5Gc/iy10zZP
JM1f1H0xIKoA9Xufvl6MtmHzHpif2hSb1PJ+wV/M+MPo39FBMbujo0fx+111LHdK
vWX7iHWwHCw=
=yZd1
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list