Exploit/Advisories no image

Published on April 28th, 2022 📆 | 4628 Views ⚑

0

Red Hat Security Advisory 2022-1619-01 – Torchsec


iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:1619-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1619
Issue date: 2022-04-27
CVE Names: CVE-2022-0435
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: remote stack overflow via kernel panic on systems using TIPC may
lead to DoS (CVE-2022-0435)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258





5. Bugs fixed (https://bugzilla.redhat.com/):

2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_48_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_1-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_2-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_52_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_54_2-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_56_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_57_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_58_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_59_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_64_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_48_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_58_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_58_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_58_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_64_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_64_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_64_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_48_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_48_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_58_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_58_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_58_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_64_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_64_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_64_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0435
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=u8e5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.