-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5547
                       kpatch-patch security update
                              3 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2585  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:7330

Comment: CVSS (Max):  7.8 CVE-2022-2585 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:7330-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7330
Issue date:        2022-11-02
CVE Names:         CVE-2022-2585 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* posix cpu timer use-after-free may lead to local privilege escalation
(CVE-2022-2585)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2114874 - CVE-2022-2585 kernel: posix cpu timer use-after-free may lead to local privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.src.rpm
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_13_1-debuginfo-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_13_1-debugsource-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-2.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_13_1-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_13_1-debuginfo-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_13_1-debugsource-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2585
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ugtn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=u2SF
-----END PGP SIGNATURE-----