-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1541
                       kpatch-patch security update
                               14 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41222 CVE-2022-2964 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1192

Comment: CVSS (Max):  7.8 CVE-2022-2964 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1192-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1192
Issue date:        2023-03-13
CVE Names:         CVE-2022-2964 CVE-2022-41222 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kpatch-patch-4_18_0-372_26_1-1-5.el8_6.src.rpm
kpatch-patch-4_18_0-372_32_1-1-4.el8_6.src.rpm
kpatch-patch-4_18_0-372_36_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_40_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_41_1-1-2.el8_6.src.rpm

ppc64le:
kpatch-patch-4_18_0-372_26_1-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-372_26_1-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_26_1-debuginfo-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_26_1-debugsource-1-5.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-debuginfo-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-debugsource-1-4.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_36_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_40_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debuginfo-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_41_1-debugsource-1-2.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/cve/CVE-2022-41222
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZA897tzjgjWX9erEAQikMQ/9FRnl6FKDWMwAnfiUBfNnr+W5aN1TqK8R
TMVKASaKUaDCmi3+ExDK+3SkpDdyb5GGavG5X6whAGeOqxoQw+Lh22nicZnWu4b0
5Qz8hSE5ReYOXNisR9MmZW9QoE8TVG60m1xM3cLemnsex5tCU5YlAF1Lo6WMRHeR
QMQ/mnEtZTeilM+UmO0GSorz2iEX2s7hFvIafwo2cQD6VS0Q3loqH8ePTpYaz9fg
D1w8y13bEX/p+m9BI1ihK/VEX07WxNbvQcaK794RF7ZvKRWD35eqR2ajTTqSdTaY
L1LMy5CuBu9JFYDT0iAmpAcDhB8PhEEKFqm90xGVxfEUSVHagqAthgp7vAceLd7G
qEuE6VEAxP8eAA1j7yRZSTn5LzWuz/qi4kv6gnCzWKq0+M38bYtH6x6XKVldOvRy
CMz1oxomUE2g717pcJBBNQn3cSRicRKkUceqW/R+eoE8/DzzI4X8T0Gme17aiZH7
kZrTZZ4OSt7YhE1m2HvX4rYp1EAUiMvxjdwON1xoagXr97KrBFaRtUs9GveYvC3h
FkgDH8fCyeOx50M3IvVYyxUtFSHeHTdQ/IoFNlY4Mfu8pbPaLeMtY5IyqBwES6Ec
02mtaHyvnkwwVJ6C32g0ZhPWNmKrdFrNBm1piwb9OwGs5SIh3gPqdLF2qQAJ3VzX
AkEXpsRrSU0=
=LPHk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZBAOdskNZI30y1K9AQihrw//QBbrMrTlkKaNJJO4q2RLI+c+uvLnM1mi
FlP+kE/u7+yndtQ9Vm17wHYajTZ4uByf8Z6DfC2r/AriOI/I0W/wozTexP4rtbPB
LB3bOk6ML09ktdsJYNZzeJJHrSAAnEEytX8JrnQxgWa+e2MNE3zc9J75i0g9PNDV
V1eNjA+xC7w3AZUUsLCc3KfQtx0NfNdWJz3fxD0p0fHbSN2OIrH5eK4G6Hg1P4/V
dJGCZEPXdK7flwWR+PnWYXmNcadyfnbbRleenDyPAJhJM18h9LKr4hwSVsbgs3L0
Alzq4SNVIIf8hR6Pxjv/r0XPIvvMBv+LWZ2IcRwq54ekAaPxzSRfC8wRqILPOKPe
DAykpUP0dEM6oFEdGfo5FYNxUMiyIZwx+La9gg3qEynw56lGwLSqTd+XMQV5BZtO
aELJKnQUvt7diqVmGAKP2e123NKg5isPe49sgcRQIdMsn2hG6ZNgwsxZ4IYmx8ub
4kj3nEehEbGkZZiCoiidKYmVlxi5TAFz0O6LDT5pmrLp2N9J+IvW1VY1CE9wE6SF
OA2niz30b/Dfqi4bfV+y+09ZdCJJA7hMiOpDDz7uoFO2hXuDNU2JNG531QAws33D
j17t+hC1+tg3VWf8gTxFTe65U3ZWbdWBQeC5KDccDneU1za1ZrE3MqVQvKVrS02v
jagSWIlBXpY=
=AbX+
-----END PGP SIGNATURE-----