-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2991
                       kpatch-patch security update
                                24 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3564  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3278

Comment: CVSS (Max):  7.1 CVE-2022-3564 (CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:3278-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3278
Issue date:        2023-05-23
CVE Names:         CVE-2022-3564 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kpatch-patch-3_10_0-1062_71_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062_71_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_71_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062_71_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_71_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QQwM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZG1PIskNZI30y1K9AQgiEBAAuhF2SnB9C1ZH4rK4rfC7NNlviaJDXzJD
f2Qh9EkL6WVM6n6zMPb9yLysjtHeErKEJbZmWbfiEav2JWvzKTq1tVU3uC02E87h
5Kxgr4tL4wS2MZPZE4tThhxhd5HQBsUNqSmocIDUab3OBNu/xvh0nA2UZ97+sN2k
jHSTCLE4YmDiyF1ObI8Z162wa46B0X3WXbeqx1iP1xxP9WhClretkyJo20py8he+
vL5DvapYg4PQJbuiAFAel8c2XCIc40lL1g2u7YklEu06vohdFK7ePWS7iu4zxmzd
ANeqlI9VezhyBSuP7d2cs/7eWEN/9Bv9PD1l9V+a1lNYlcWWsnUU4qhDE9hjKkRb
TG0sP5UD9yv9byWZ3piyB/AZ3Mjd0z7uSC3rI4c7wh6gXzifjYlnYgl+qK6Zo/Rg
RQsQR+XlKAeBsN4Pw2KaP+B/wzO3/psGgyHv41o/g6V89DxrNs6cn9m/QOFBaRJv
mmR1RTa6a+sjbBwqCtso+BGSXzml4vVn25oK8HYj74/Jd7d/R81AjI3dAAoTRI8K
LG/s9EeIFRjLbHIWQoxxjWWHtZ+2H8wrCVa/euUIOD67c/hdaPJxYSFiPtjyHkKa
aZZO6LIwX7vFd5NbHy45YH7IgbNKt493eqfK2vU0fBVioJI2X+It3dziHvd/S0wQ
QB3Vlqebq7A=
=vG3C
-----END PGP SIGNATURE-----