-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1192-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1192
Issue date:        2023-03-13
CVE Names:         CVE-2022-2964 CVE-2022-41222 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kpatch-patch-4_18_0-372_26_1-1-5.el8_6.src.rpm
kpatch-patch-4_18_0-372_32_1-1-4.el8_6.src.rpm
kpatch-patch-4_18_0-372_36_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_40_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_41_1-1-2.el8_6.src.rpm

ppc64le:
kpatch-patch-4_18_0-372_26_1-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-372_26_1-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/cve/CVE-2022-41222
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LPHk
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1192:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-41222 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.6):
Source: kpatch-patch-4_18_0-372_26_1-1-5.el8_6.src.rpm kpatch-patch-4_18_0-372_32_1-1-4.el8_6.src.rpm kpatch-patch-4_18_0-372_36_1-1-3.el8_6.src.rpm kpatch-patch-4_18_0-372_40_1-1-3.el8_6.src.rpm kpatch-patch-4_18_0-372_41_1-1-2.el8_6.src.rpm
ppc64le: kpatch-patch-4_18_0-372_26_1-1-5.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_32_1-1-4.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_36_1-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_40_1-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_41_1-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-372_26_1-1-5.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_32_1-1-4.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_36_1-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_40_1-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_41_1-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1192-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1192
Issued Date: : 2023-03-13
CVE Names: CVE-2022-2964 CVE-2022-41222

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.6 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64


Bugs Fixed

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability


Related News