-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1683
                       kpatch-patch security update
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25636 CVE-2022-0492 CVE-2021-4083

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:1418

Comment: CVSS (Max):  7.8 CVE-2022-25636 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:1418-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1418
Issue date:        2022-04-19
CVE Names:         CVE-2021-4083 CVE-2022-0492 CVE-2022-25636 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.4 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kpatch-patch-4_18_0-305-1-12.el8.src.rpm
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.src.rpm
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.src.rpm
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.src.rpm
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.src.rpm
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.src.rpm
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.src.rpm
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305-1-12.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debuginfo-1-12.el8.ppc64le.rpm
kpatch-patch-4_18_0-305-debugsource-1-12.el8.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-7.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_28_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-10.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debuginfo-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-305-debugsource-1-12.el8.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-7.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_28_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debuginfo-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_3_1-debugsource-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-debugsource-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-debugsource-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debuginfo-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_7_1-debugsource-1-10.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYl80udzjgjWX9erEAQgE7A//Vo+WRJXpOuWN7TSUMzc0ohIFQ6Vz2n2S
7XfT0D1EhTKDysLQKzItKoKjW5RpbJtHmu2h2rsITxHZGUZ+RqF9G0rLCZf2Bcil
sRtm2Pe895OnRw+v/Bg5KWpgfjw0OjAjvwQVEgFsiZyVK1BeM2QOTQ/46iaitEnj
3GylGh9EWMV9Wk3tlS0mcnw867QNaLwLyuHx9MuKPXz75yszhHj3C5lYWku5dUfC
WpxhV0L7OizWelULlg8ZcftGcjhCY5alGVdu/IDlP6DVJCv+Wzl6aeIbW5p1jBse
oc2T78irRxRjFZgYkuTM9Y1n5Zf9spr/I6ioX5dOClvsVurLLa17GW5qhsY+hajB
Kands4Dg2Jw+Pv47eu2NSUzVtfclmAtJljR58gUFAxOEELBNbHdrDWjG8ahpRkom
xuXgzLeaMA+PpPJXjSe/ieVAaknN+iBn/pZQXsMO2dWculDKQPA69XYbelc6/hD3
lpSc3t3Ek0grmyBE1spNIXsBmcLSIdILZvtnB7dfyCSqZr//+p8WELruf839X4HF
kiw5UItaxyOdymPdT8sow2VL+24EMX3YM1/HCFQETJVkZird4gG28RStytNWgkn+
NI4vbU3ZuhQch4Yr4cK+fBHX9gRcLNYEQ59xLQ7/wjKsRygmjqMTvcbLVyzsWThq
gZ8+Yj2cdDA=
=anGY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m18O
-----END PGP SIGNATURE-----