-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0415
                       kpatch-patch security update
                              25 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2964  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0396

Comment: CVSS (Max):  7.8 CVE-2022-2964 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:0396-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0396
Issue date:        2023-01-24
CVE Names:         CVE-2022-2964 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kpatch-patch-4_18_0-193_87_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_90_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_91_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_93_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_95_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_87_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_87_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_95_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1GZm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=3ako
-----END PGP SIGNATURE-----