[RHSA-2023:1466-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Mar 27 09:15:15 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1466-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1466
Issue date:        2023-03-27
CVE Names:         CVE-2022-4744 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2156322 - CVE-2022-4744 kernel: tun: avoid double free in tun_free_netdev

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kpatch-patch-5_14_0-70_26_1-1-6.el9_0.src.rpm
kpatch-patch-5_14_0-70_30_1-1-4.el9_0.src.rpm
kpatch-patch-5_14_0-70_36_1-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_43_1-1-2.el9_0.src.rpm
kpatch-patch-5_14_0-70_49_1-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_26_1-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_26_1-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4744
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jCe4
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list