-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5786
                       kpatch-patch security update
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2588  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:7885

Comment: CVSS (Max):  7.8 CVE-2022-2588 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:7885-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7885
Issue date:        2022-11-09
CVE Names:         CVE-2022-2588 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

3. Description:

The kpatch management tool provides a kernel patching infrastructure which
allows you to patch a running kernel without rebooting or restarting any
processes.

Security Fix(es):

* kernel: a use-after-free in cls_route filter implementation may lead to
privilege escalation (CVE-2022-2588)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kpatch-patch-4_18_0-193_80_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_81_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_87_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_90_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_91_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_80_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_80_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_80_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_80_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_80_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_80_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY2ujRtzjgjWX9erEAQgxZhAAj8EcB5GD5UdWVdH9s9UjFoyQdGq1apG4
Oc9Q3qq93YzUui9PdMeqsY9YIKDh/3N1f5QlLnHJKv2TBd+7IWowNGnxVfyL2Lht
YuCYE7PoQ0IIJ9d/XfXq56Z42EJTUCOG0In+pM3KAIs+rPwaKR+u0jEbMISQabDj
QAWuChE0qcsdz59+NYiDaDgYEQQQezj59pAuuuPC/W8PaGR93COJ611LWzmgDL+l
17lOs0FFvQe05SMNTSy6ofqfNAKbucQJC+80nmTnTlyMZ8unLa2WeZ1QtDLiDcML
F9lijF4qbMcXWzKbZrd378qmw5rkIt9ygrXrCpsqOr7MhsClgxdwQAvOC06lHlqk
XP7LWaasq7xqOFk5UihiVloCyxkURWL7uwaGfJzBvfPNnWyaRvVbTrYtimwKlAcc
XPEQHscMBOOVEoOCRxGy2V+HPEaGfhShDe0czPAdqF3CnX/qS13VLnbatj/qgRgz
eirLyBCij++lIvSwR17ngEov98kpu/OO+9bPl3pLMqQA6oAfjR1M17z5F/8Niv8k
nOfpTYbwZv+WR8Y6BJZgw+o6uX1yqZtCTW7qobLmASJB3o8Wq5yL+lytNXYVpKOf
cak4umPp3dtvNKpuQT9N3naMn3+DRrs9Lkd/RATTao5sGCO+nFpCsi2wm1vRvb+z
AF5BT2DqJ+o=
=1SyI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=VFK6
-----END PGP SIGNATURE-----