Operating System:

[RedHat]

Published:

25 January 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0409
                       kpatch-patch security update
                              25 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2964  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0404

Comment: CVSS (Max):  7.8 CVE-2022-2964 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:0404-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0404
Issue date:        2023-01-24
CVE Names:         CVE-2022-2964 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160_71_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_76_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_80_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_81_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160_71_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_71_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_76_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_76_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_80_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_80_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_81_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_81_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160_71_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_71_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_76_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_76_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_80_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_80_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_81_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_81_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WEyv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Oxls
-----END PGP SIGNATURE-----