[RHSA-2023:1435-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Mar 23 14:15:22 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1435-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1435
Issue date:        2023-03-23
CVE Names:         CVE-2022-3564 CVE-2022-4378 CVE-2022-4379 
                   CVE-2023-0179 CVE-2023-0266 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading
to remote Denial of Service attack (CVE-2022-4379)

* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
(CVE-2023-0179)

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack
2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.src.rpm
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.src.rpm
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.src.rpm
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2022-4379
https://access.redhat.com/security/cve/CVE-2023-0179
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZBxe+dzjgjWX9erEAQgaKQ/9HVT4VyIGwfV+Rg2UfQwZzsmu9obTqZme
qETVmN66bOZ2LiAw5PV/hZxdJv/uCgbA1VBkr5nmL1lTnUqJYSVGRfHSlWQ+6at9
wPjiFgWx8afksddWiyTUzS3qdPiqIQdVIhjTIB2G5MlssU5T9ulR4McyF2re+IQD
kalP+jQ9cxRBbNy8p+PnnlwoGWdBWoA0UZPAGG0Ge5Fb99xUpaY0/y6qosDpaPv4
qItHmbLt2uJUk67L/ug7CGCEPE9aJ71A4io9gJM+Dq6/o+imbQz8HKk922vigc+/
KwDGwyXxV34XUnzET2csLqqPR6kDFxMJ8taxgU2ygibFAJ5L99/t0OEjqyLdMs0N
/EsCR4inIVjZtM4R3/2S1nRKv+cevbeSiBCYNiJC0e52eBxQ3BW+In0D9UNaDG+C
XmwUJHSTb0IeFaLNFkpHnpOB9xKb4YBPRJNKXkg7f1UpjyrH62Z8GERSUhMlu497
bc1UyWR3ELO8VxHOpc/FXkQVUyeWoNHc7aV8F+V7ev+uzKhMid+BSjkVChY+n8vl
f3AAy7FYLyQbblvdZLx+Dkf5+HnKZEiSJ7XENSOBxYOR2GdAcA+Sie4MPJUldj/e
2WYiBhn+xxpX90ifhzGOZfHw3QVyklbjsYrcpIYPqHlBOIuqQG2BK3skMJsWXshw
dbTutFLMZdY=
=UZBK
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list