Exploit/Advisories no image

Published on April 5th, 2022 📆 | 2421 Views ⚑

0

Red Hat Security Advisory 2022-1186-01 – Torchsec


iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:1186-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1186
Issue date: 2022-04-05
CVE Names: CVE-2022-0435
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: remote stack overflow via kernel panic on systems using TIPC may
lead to DoS (CVE-2022-0435)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258





5. Bugs fixed (https://bugzilla.redhat.com/):

2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.src.rpm
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.src.rpm
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.src.rpm
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-8.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-6.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-5.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_65_2-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_68_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_70_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_70_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_71_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_71_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_75_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_75_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_79_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_79_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_51_1-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-8.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_56_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debuginfo-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_60_2-debugsource-1-6.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debuginfo-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_64_1-debugsource-1-5.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_65_2-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_68_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_70_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_70_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_70_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_71_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_71_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_71_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_75_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_75_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_75_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_79_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_79_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_79_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0435
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6vpD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.