Home / mailingsPDF  

[RHSA-2022:5476-01] Important: kpatch-patch security update

Posted on 01 July 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:5476-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5476
Issue date: 2022-06-30
CVE Names: CVE-2022-1966 CVE-2022-27666
=====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-1966)

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.src.rpm
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_70_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_70_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_71_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_71_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_75_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_75_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_79_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_79_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_80_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_80_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_60_2-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_70_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_70_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_70_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_71_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_71_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_71_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_75_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_75_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_75_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_79_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_79_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_79_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_80_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_80_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_80_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1966
https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP