-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1757
                       kpatch-patch security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0266 CVE-2023-0179 CVE-2022-4379
                   CVE-2022-4378 CVE-2022-3564 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1435

Comment: CVSS (Max):  7.8 CVE-2023-0266 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:1435-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1435
Issue date:        2023-03-23
CVE Names:         CVE-2022-3564 CVE-2022-4378 CVE-2022-4379 
                   CVE-2023-0179 CVE-2023-0266 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading
to remote Denial of Service attack (CVE-2022-4379)

* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
(CVE-2023-0179)

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack
2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.src.rpm
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.src.rpm
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.src.rpm
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_22_1-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2022-4379
https://access.redhat.com/security/cve/CVE-2023-0179
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UZBK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Qj/I
-----END PGP SIGNATURE-----