[RHSA-2022:9082-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Dec 15 22:34:20 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:9082-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:9082
Issue date:        2022-12-15
CVE Names:         CVE-2022-1158 CVE-2022-2639 CVE-2022-2959 
                   CVE-2022-43945 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
(CVE-2022-1158)

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

* kernel: watch queue race condition can lead to privilege escalation
(CVE-2022-2959)

* kernel: nfsd buffer overflow by RPC message over TCP with garbage data
(CVE-2022-43945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
2103681 - CVE-2022-2959 kernel: watch queue race condition can lead to privilege escalation
2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kpatch-patch-5_14_0-70_13_1-1-5.el9_0.src.rpm
kpatch-patch-5_14_0-70_17_1-1-4.el9_0.src.rpm
kpatch-patch-5_14_0-70_22_1-1-4.el9_0.src.rpm
kpatch-patch-5_14_0-70_26_1-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_30_1-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_13_1-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_13_1-debuginfo-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_13_1-debugsource-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-debuginfo-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-debugsource-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_13_1-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_13_1-debuginfo-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_13_1-debugsource-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-debuginfo-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-debugsource-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/cve/CVE-2022-2959
https://access.redhat.com/security/cve/CVE-2022-43945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Heu4
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list