-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2022:8989-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:8989 Issue date: 2022-12-13 CVE Names: CVE-2022-1158 CVE-2022-2639 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64 3. Description: The kpatch management tool provides a kernel patching infrastructure which allows you to patch a running kernel without rebooting or restarting any processes. Security Fix(es): * kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region (CVE-2022-1158) * kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.2): Source: kpatch-patch-4_18_0-193_81_1-1-3.el8_2.src.rpm kpatch-patch-4_18_0-193_87_1-1-2.el8_2.src.rpm kpatch-patch-4_18_0-193_90_1-1-2.el8_2.src.rpm kpatch-patch-4_18_0-193_91_1-1-2.el8_2.src.rpm kpatch-patch-4_18_0-193_93_1-1-1.el8_2.src.rpm ppc64le: kpatch-patch-4_18_0-193_81_1-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_81_1-debuginfo-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_81_1-debugsource-1-3.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_87_1-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_87_1-debuginfo-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_87_1-debugsource-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_90_1-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_90_1-debuginfo-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_90_1-debugsource-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_91_1-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_91_1-debuginfo-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_91_1-debugsource-1-2.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_93_1-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_93_1-debuginfo-1-1.el8_2.ppc64le.rpm kpatch-patch-4_18_0-193_93_1-debugsource-1-1.el8_2.ppc64le.rpm x86_64: kpatch-patch-4_18_0-193_81_1-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_81_1-debuginfo-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_81_1-debugsource-1-3.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_87_1-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_87_1-debuginfo-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_87_1-debugsource-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_90_1-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_90_1-debuginfo-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_90_1-debugsource-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_91_1-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_91_1-debuginfo-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_91_1-debugsource-1-2.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_93_1-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_93_1-debuginfo-1-1.el8_2.x86_64.rpm kpatch-patch-4_18_0-193_93_1-debugsource-1-1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1158 https://access.redhat.com/security/cve/CVE-2022-2639 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY5j+CtzjgjWX9erEAQjKdQ/+MVCZUFqW0y8DiZavFLaJUEB16u37RH/Y r7CWGtd1er6/M73xJyYQ3UV2+lFZLgTFQuTX7rNE7GowwMtAWCHdlP2CuKKXNeEe PjPu2gpA5WBL/8ee9rb9CqnB1MoC3sJ+2g2I5YlB/K/QVrrmqiZc9dsh8pN34JBh V/ccIbd8KTjWLS8u/VUtkuRzmfwIBRvFdCDliXoOwn60UwLCebu5G4OfW8Wp8NKF 2GGl9LuprvYUj1eIZQ+eyBxoPD98QqZNQWDgA9peAQQHQtVNyb7xYT+OzrPRit/1 O53cG/kzG5O8q87IM5bhj7iPuo3Ryag0u46nq8PJuzePV2nqNskaLCrWTsYgdw1x r3htiVNBlh9uviLDaPrAzJxPW6Vhnf6OHV67Dj4aNFL7LKmmz9uKQ+0+XceaHeCg Fw62qYX/rgtfQiXX0EjYnrnBpJxnmGAiI3ljTZdyg+RMOf5lUQNn3IHaVOhRb6Wo Vuf3tm51hh8AiAJutxHkqWeaDBep+sbprWz35oYlxG05U0iDce+krEwCCurgGTbO c+WsJtD33sZE10hX+pNL5SLZqLyTsJCp7n2bU6GNoovPZOBG6jxjd8OSJ1hemqgR A0G0Bh25jSES7ZY4N5uGh629Z7DmJB3/Rcbvkj8tc+DRTfTNMPfZsQUmHbQJ7SzI I5BfjKeO+1k«KV -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce