-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:0396-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0396
Issue date:        2023-01-24
CVE Names:         CVE-2022-2964 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kpatch-patch-4_18_0-193_87_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_90_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_91_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_93_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_95_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_87_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_87_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1GZm
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0396:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-2964 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):
Source: kpatch-patch-4_18_0-193_87_1-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_90_1-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_91_1-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_93_1-1-2.el8_2.src.rpm kpatch-patch-4_18_0-193_95_1-1-1.el8_2.src.rpm
ppc64le: kpatch-patch-4_18_0-193_87_1-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_87_1-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_87_1-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_90_1-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_90_1-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_90_1-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_91_1-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_91_1-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_91_1-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_93_1-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_93_1-debuginfo-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_93_1-debugsource-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_95_1-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_95_1-debuginfo-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_95_1-debugsource-1-1.el8_2.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-193_87_1-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_87_1-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_87_1-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_90_1-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_90_1-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_90_1-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_91_1-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_91_1-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_91_1-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_93_1-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_93_1-debuginfo-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_93_1-debugsource-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_95_1-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_95_1-debuginfo-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_95_1-debugsource-1-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0396-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0396
Issued Date: : 2023-01-24
CVE Names: CVE-2022-2964

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.2 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64


Bugs Fixed

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.


Related News