-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2469
                       kpatch-patch security update
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0492  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:4655

Comment: CVSS (Max):  7.0 CVE-2022-0492 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:4655-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4655
Issue date:        2022-05-18
CVE Names:         CVE-2022-0492 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160_31_1-1-8.el7.src.rpm
kpatch-patch-3_10_0-1160_36_2-1-7.el7.src.rpm
kpatch-patch-3_10_0-1160_41_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_42_2-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_45_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_49_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_53_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_59_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_62_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160_31_1-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_45_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_49_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_53_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_59_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_59_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_62_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_62_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160_31_1-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_31_1-debuginfo-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_45_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_49_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_53_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_59_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_59_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_62_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_62_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Zc85
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2tII
-----END PGP SIGNATURE-----