-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:8831-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8831
Issue date:        2022-12-06
CVE Names:         CVE-2022-1158 CVE-2022-2639 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
(CVE-2022-1158)

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kpatch-patch-4_18_0-372_13_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_16_1-1-3.el8_6.src.rpm
kpatch-patch-4_18_0-372_19_1-1-2.el8_6.src.rpm
kpatch-patch-4_18_0-372_26_1-1-2.el8_6.src.rpm
kpatch-patch-4_18_0-372_32_1-1-1.el8_6.src.rpm
kpatch-patch-4_18_0-372_9_1-1-4.el8.src.rpm

ppc64le:
kpatch-patch-4_18_0-372_13_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_13_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_13_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_16_1-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_16_1-debuginfo-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_16_1-debugsource-1-3.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_19_1-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_19_1-debuginfo-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_19_1-debugsource-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_26_1-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_26_1-debuginfo-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_26_1-debugsource-1-2.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-debuginfo-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_32_1-debugsource-1-1.el8_6.ppc64le.rpm
kpatch-patch-4_18_0-372_9_1-1-4.el8.ppc64le.rpm
kpatch-patch-4_18_0-372_9_1-debuginfo-1-4.el8.ppc64le.rpm
kpatch-patch-4_18_0-372_9_1-debugsource-1-4.el8.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-372_13_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_13_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_13_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_16_1-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_16_1-debuginfo-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_16_1-debugsource-1-3.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_19_1-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_19_1-debuginfo-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_19_1-debugsource-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_26_1-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_26_1-debuginfo-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_26_1-debugsource-1-2.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-debuginfo-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_32_1-debugsource-1-1.el8_6.x86_64.rpm
kpatch-patch-4_18_0-372_9_1-1-4.el8.x86_64.rpm
kpatch-patch-4_18_0-372_9_1-debuginfo-1-4.el8.x86_64.rpm
kpatch-patch-4_18_0-372_9_1-debugsource-1-4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8uZn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8831:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region (CVE-2022-1158)
* kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-1158 https://access.redhat.com/security/cve/CVE-2022-2639 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.6):
Source: kpatch-patch-4_18_0-372_13_1-1-3.el8_6.src.rpm kpatch-patch-4_18_0-372_16_1-1-3.el8_6.src.rpm kpatch-patch-4_18_0-372_19_1-1-2.el8_6.src.rpm kpatch-patch-4_18_0-372_26_1-1-2.el8_6.src.rpm kpatch-patch-4_18_0-372_32_1-1-1.el8_6.src.rpm kpatch-patch-4_18_0-372_9_1-1-4.el8.src.rpm
ppc64le: kpatch-patch-4_18_0-372_13_1-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_13_1-debuginfo-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_13_1-debugsource-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_16_1-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_16_1-debuginfo-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_16_1-debugsource-1-3.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_19_1-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_19_1-debuginfo-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_19_1-debugsource-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_26_1-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_26_1-debuginfo-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_26_1-debugsource-1-2.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_32_1-1-1.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_32_1-debuginfo-1-1.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_32_1-debugsource-1-1.el8_6.ppc64le.rpm kpatch-patch-4_18_0-372_9_1-1-4.el8.ppc64le.rpm kpatch-patch-4_18_0-372_9_1-debuginfo-1-4.el8.ppc64le.rpm kpatch-patch-4_18_0-372_9_1-debugsource-1-4.el8.ppc64le.rpm
x86_64: kpatch-patch-4_18_0-372_13_1-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_13_1-debuginfo-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_13_1-debugsource-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_16_1-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_16_1-debuginfo-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_16_1-debugsource-1-3.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_19_1-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_19_1-debuginfo-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_19_1-debugsource-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_26_1-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_26_1-debuginfo-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_26_1-debugsource-1-2.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_32_1-1-1.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_32_1-debuginfo-1-1.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_32_1-debugsource-1-1.el8_6.x86_64.rpm kpatch-patch-4_18_0-372_9_1-1-4.el8.x86_64.rpm kpatch-patch-4_18_0-372_9_1-debuginfo-1-4.el8.x86_64.rpm kpatch-patch-4_18_0-372_9_1-debugsource-1-4.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8831-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8831
Issued Date: : 2022-12-06
CVE Names: CVE-2022-1158 CVE-2022-2639

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux8.6 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - ppc64le, x86_64


Bugs Fixed

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()


Related News