[RHSA-2023:1103-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Mar 7 12:29:12 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1103-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1103
Issue date:        2023-03-07
CVE Names:         CVE-2022-4378 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kpatch-patch-4_18_0-193_90_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_91_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_93_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_95_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_98_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_90_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_98_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_98_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_98_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_90_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_98_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_98_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_98_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tAzH
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list