-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:3517-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3517
Issue date:        2023-06-06
CVE Names:         CVE-2022-42896 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in
net/bluetooth/l2cap_core.c (CVE-2022-42896)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
kpatch-patch-4_18_0-305_71_1-1-5.el8_4.src.rpm
kpatch-patch-4_18_0-305_72_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_76_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_82_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_86_2-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_88_1-1-1.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305_71_1-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_71_1-debuginfo-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_71_1-debugsource-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_72_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_72_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_72_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-debugsource-1-1.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305_71_1-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_71_1-debuginfo-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_71_1-debugsource-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_72_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_72_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_72_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-debugsource-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-debugsource-1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3H1J
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3517:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-42896 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v.8.4):
Source: kpatch-patch-4_18_0-305_71_1-1-5.el8_4.src.rpm kpatch-patch-4_18_0-305_72_1-1-4.el8_4.src.rpm kpatch-patch-4_18_0-305_76_1-1-3.el8_4.src.rpm kpatch-patch-4_18_0-305_82_1-1-2.el8_4.src.rpm kpatch-patch-4_18_0-305_86_2-1-1.el8_4.src.rpm kpatch-patch-4_18_0-305_88_1-1-1.el8_4.src.rpm
ppc64le: kpatch-patch-4_18_0-305_71_1-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_71_1-debuginfo-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_71_1-debugsource-1-5.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_72_1-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_72_1-debuginfo-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_72_1-debugsource-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_76_1-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_76_1-debuginfo-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_76_1-debugsource-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_82_1-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_82_1-debuginfo-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_82_1-debugsource-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_86_2-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_86_2-debuginfo-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_86_2-debugsource-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_88_1-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_88_1-debuginfo-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_88_1-debugsource-1-1.el8_4.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-305_71_1-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_71_1-debuginfo-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_71_1-debugsource-1-5.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_72_1-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_72_1-debuginfo-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_72_1-debugsource-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_76_1-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_76_1-debuginfo-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_76_1-debugsource-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_82_1-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_82_1-debuginfo-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_82_1-debugsource-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_86_2-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_86_2-debuginfo-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_86_2-debugsource-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_88_1-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_88_1-debuginfo-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_88_1-debugsource-1-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3517-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3517
Issued Date: : 2023-06-06
CVE Names: CVE-2022-42896

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.4 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v.8.4) - ppc64le, x86_64


Bugs Fixed

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c


Related News