-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2023:1008-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1008 Issue date: 2023-02-28 CVE Names: CVE-2022-3564 CVE-2022-4378 CVE-2022-4379 CVE-2023-0179 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 9) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564) * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) * kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379) * kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces 2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack 2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan 6. Package List: Red Hat Enterprise Linux BaseOS (v. 9): Source: kpatch-patch-5_14_0-162_12_1-1-1.el9_1.src.rpm kpatch-patch-5_14_0-162_6_1-1-2.el9_1.src.rpm ppc64le: kpatch-patch-5_14_0-162_12_1-1-1.el9_1.ppc64le.rpm kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.ppc64le.rpm kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.ppc64le.rpm kpatch-patch-5_14_0-162_6_1-1-2.el9_1.ppc64le.rpm kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.ppc64le.rpm kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.ppc64le.rpm x86_64: kpatch-patch-5_14_0-162_12_1-1-1.el9_1.x86_64.rpm kpatch-patch-5_14_0-162_12_1-debuginfo-1-1.el9_1.x86_64.rpm kpatch-patch-5_14_0-162_12_1-debugsource-1-1.el9_1.x86_64.rpm kpatch-patch-5_14_0-162_6_1-1-2.el9_1.x86_64.rpm kpatch-patch-5_14_0-162_6_1-debuginfo-1-2.el9_1.x86_64.rpm kpatch-patch-5_14_0-162_6_1-debugsource-1-2.el9_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2022-4379 https://access.redhat.com/security/cve/CVE-2023-0179 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY/5H89zjgjWX9erEAQj68A/8CPn8dCtYtKo+AOdfJQvxFDs2NWHpj4dg Ais0vh62HgQnDlU2t1PYw64eJqShOnE2G0Ms7ldkxlOX7DVgd486cWz+QcUrpjQv sWYuhD3tPCXZh26WxEd7F/Cfa0f99B4Lz5lZv8qMI0HK94Qo5qZS6xquINbfrQkz pg/MITz0lecz69rjGXRqbh+Oq05jfQjHgdotWUt7xZL3KfPw1ouNEHlb3fthnoyV jVmPZHfJJrnfE5r6O+8BOJnb42rTep2nlSbuu33Xcl8RS7zelcwatyRlx6MxdoaL eYZ9skT1iD8tcDCTy7ojPUvbzL93m3WRq6K6q83jul5h3Ad3o0/nK8jVUja22gYC yfN2Uk27NyaNvkT3INwruYKg8yOH5ho+xnlSxyoA/pGpbD/6rEYB7w25R7Czuqus 0V/WAMEtuyJYvZ6y5DApR6ImuVg/94+Lcm2A6CjiiPby1egzMNnTyh4eBYGws4k0 XKca2pZh2tAW2DM9y9+pf07DxVaf9ywAfSNULgJi9U5beagojx12I63FUer4ibHG fRymkj12GGXrMBZOa9k+OIGbE/V9nCrh+ZBxChHp3UyEV7SXa3otI6l3PPeLOMWt HapPvs4WDK0F9JCjun68aomcFZkLLY9Umjfxv/pIBK3shiU+pZ51z4Iz+G8AB5Di pCzIqbRcd7U;/w -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce