Exploit/Advisories no image

Published on June 9th, 2022 📆 | 7524 Views ⚑

0

Red Hat Security Advisory 2022-4942-01 – Torchsec


https://www.ispeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:4942-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4942
Issue date: 2022-06-08
CVE Names: CVE-2022-27666
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258





5. Bugs fixed (https://bugzilla.redhat.com/):

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_51_1-1-8.el8_1.src.rpm
kpatch-patch-4_18_0-147_51_2-1-7.el8_1.src.rpm
kpatch-patch-4_18_0-147_52_1-1-6.el8_1.src.rpm
kpatch-patch-4_18_0-147_54_2-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_56_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_57_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_58_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_59_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_64_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_65_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_51_1-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-8.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-7.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-6.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_57_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_58_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_58_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_58_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_59_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_64_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_64_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_64_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_65_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_65_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_65_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_51_1-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debuginfo-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_1-debugsource-1-8.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debuginfo-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_51_2-debugsource-1-7.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debuginfo-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_52_1-debugsource-1-6.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_54_2-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debuginfo-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_56_1-debugsource-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_57_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_58_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_58_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_58_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_59_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_64_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_64_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_64_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_65_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_65_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_65_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bXJM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.