Operating System:

[RedHat]

Published:

21 September 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4677
                       kpatch-patch security update
                             21 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34918  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6592

Comment: CVSS (Max):  7.8 CVE-2022-34918 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:6592-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6592
Issue date:        2022-09-20
CVE Names:         CVE-2022-34918 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: heap overflow in nft_set_elem_init() (CVE-2022-34918)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2104423 - CVE-2022-34918 kernel: heap overflow in nft_set_elem_init()

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kpatch-patch-5_14_0-70_13_1-1-2.el9_0.src.rpm
kpatch-patch-5_14_0-70_17_1-1-1.el9_0.src.rpm
kpatch-patch-5_14_0-70_22_1-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_13_1-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_13_1-debuginfo-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_13_1-debugsource-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-debugsource-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_13_1-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_13_1-debuginfo-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_13_1-debugsource-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-debugsource-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-34918
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+V1q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=b+7A
-----END PGP SIGNATURE-----