-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:8686-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8686
Issue date:        2022-11-29
CVE Names:         CVE-2022-1158 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* KVM: cmpxchg_gpte can write to pfns outside the userspace region
(CVE-2022-1158)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kpatch-patch-4_18_0-305_49_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_57_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_62_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_65_1-1-1.el8_4.src.rpm

x86_64:
kpatch-patch-4_18_0-305_49_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_49_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_49_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_57_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_57_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_57_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_62_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_62_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_62_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_65_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_65_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_65_1-debugsource-1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ocx5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8686:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* KVM: cmpxchg_gpte can write to pfns outside the userspace region (CVE-2022-1158)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-1158 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: kpatch-patch-4_18_0-305_49_1-1-3.el8_4.src.rpm kpatch-patch-4_18_0-305_57_1-1-2.el8_4.src.rpm kpatch-patch-4_18_0-305_62_1-1-2.el8_4.src.rpm kpatch-patch-4_18_0-305_65_1-1-1.el8_4.src.rpm
x86_64: kpatch-patch-4_18_0-305_49_1-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_49_1-debuginfo-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_49_1-debugsource-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_57_1-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_57_1-debuginfo-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_57_1-debugsource-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_62_1-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_62_1-debuginfo-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_62_1-debugsource-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_65_1-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_65_1-debuginfo-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_65_1-debugsource-1-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8686-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8686
Issued Date: : 2022-11-29
CVE Names: CVE-2022-1158

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.4 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - x86_64


Bugs Fixed

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region


Related News