===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1660                               
                       kpatch-patch security update                        
                               20 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch                                            
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-4921 CVE-2024-0646                             

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1368

Comment: CVSS (Max):  7.8 CVE-2023-4921 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2024:1368
Product:           Red Hat Enterprise Linux BaseOS EUS (v.8.8)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1368
Issue date:        2024-03-19
CVE Names:         CVE-2023-4921 CVE-2024-0646
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.8
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.8) - ppc64le, x86_64 

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: ktls overwrites readonly memory pages when using function splice with
a ktls socket as destination (CVE-2024-0646)

* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2245514 - CVE-2023-4921 - kernel: use-after-free in sch_qfq network scheduler 
2253908 - CVE-2024-0646 - kernel: ktls overwrites readonly memory pages when
using function splice with a ktls socket as destination

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.8)

ppc64le:
kpatch-patch-4_18_0-477_27_1-0:1-3.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-3.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_27_1-debugsource-0:1-3.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_36_1-0:1-2.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-2.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_36_1-debugsource-0:1-2.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_43_1-0:1-1.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_43_1-debuginfo-0:1-1.el8_8.ppc64le.rpm
kpatch-patch-4_18_0-477_43_1-debugsource-0:1-1.el8_8.ppc64le.rpm

Source:
kpatch-patch-4_18_0-477_27_1-0:1-3.el8_8.src.rpm
kpatch-patch-4_18_0-477_36_1-0:1-2.el8_8.src.rpm
kpatch-patch-4_18_0-477_43_1-0:1-1.el8_8.src.rpm

x86_64:
kpatch-patch-4_18_0-477_27_1-0:1-3.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-3.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_27_1-debugsource-0:1-3.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_36_1-0:1-2.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-2.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_36_1-debugsource-0:1-2.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_43_1-0:1-1.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_43_1-debuginfo-0:1-1.el8_8.x86_64.rpm
kpatch-patch-4_18_0-477_43_1-debugsource-0:1-1.el8_8.x86_64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-4921
https://access.redhat.com/security/cve/CVE-2024-0646
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================