-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6501
                       kpatch-patch security update
                             15 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2639 CVE-2022-1158 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8989

Comment: CVSS (Max):  7.8 CVE-2022-2639 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:8989-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8989
Issue date:        2022-12-13
CVE Names:         CVE-2022-1158 CVE-2022-2639 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

3. Description:

The kpatch management tool provides a kernel patching infrastructure which
allows you to patch a running kernel without rebooting or restarting any
processes.

Security Fix(es):

* kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
(CVE-2022-1158)

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kpatch-patch-4_18_0-193_81_1-1-3.el8_2.src.rpm
kpatch-patch-4_18_0-193_87_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_90_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_91_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_93_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_81_1-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-debuginfo-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-debugsource-1-3.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_81_1-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-debuginfo-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-debugsource-1-3.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_93_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY5j+CtzjgjWX9erEAQjKdQ/+MVCZUFqW0y8DiZavFLaJUEB16u37RH/Y
r7CWGtd1er6/M73xJyYQ3UV2+lFZLgTFQuTX7rNE7GowwMtAWCHdlP2CuKKXNeEe
PjPu2gpA5WBL/8ee9rb9CqnB1MoC3sJ+2g2I5YlB/K/QVrrmqiZc9dsh8pN34JBh
V/ccIbd8KTjWLS8u/VUtkuRzmfwIBRvFdCDliXoOwn60UwLCebu5G4OfW8Wp8NKF
2GGl9LuprvYUj1eIZQ+eyBxoPD98QqZNQWDgA9peAQQHQtVNyb7xYT+OzrPRit/1
O53cG/kzG5O8q87IM5bhj7iPuo3Ryag0u46nq8PJuzePV2nqNskaLCrWTsYgdw1x
r3htiVNBlh9uviLDaPrAzJxPW6Vhnf6OHV67Dj4aNFL7LKmmz9uKQ+0+XceaHeCg
Fw62qYX/rgtfQiXX0EjYnrnBpJxnmGAiI3ljTZdyg+RMOf5lUQNn3IHaVOhRb6Wo
Vuf3tm51hh8AiAJutxHkqWeaDBep+sbprWz35oYlxG05U0iDce+krEwCCurgGTbO
c+WsJtD33sZE10hX+pNL5SLZqLyTsJCp7n2bU6GNoovPZOBG6jxjd8OSJ1hemqgR
A0G0Bh25jSES7ZY4N5uGh629Z7DmJB3/Rcbvkj8tc+DRTfTNMPfZsQUmHbQJ7SzI
I5BfjKeO+1k=
=abKV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=W02s
-----END PGP SIGNATURE-----