-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6547
                       kpatch-patch security update
                             16 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kpatch-patch
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43945 CVE-2022-2959 CVE-2022-2639
                   CVE-2022-1158  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:9082

Comment: CVSS (Max):  7.8 CVE-2022-2639 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:9082-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:9082
Issue date:        2022-12-15
CVE Names:         CVE-2022-1158 CVE-2022-2639 CVE-2022-2959 
                   CVE-2022-43945 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
(CVE-2022-1158)

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

* kernel: watch queue race condition can lead to privilege escalation
(CVE-2022-2959)

* kernel: nfsd buffer overflow by RPC message over TCP with garbage data
(CVE-2022-43945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
2103681 - CVE-2022-2959 kernel: watch queue race condition can lead to privilege escalation
2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kpatch-patch-5_14_0-70_13_1-1-5.el9_0.src.rpm
kpatch-patch-5_14_0-70_17_1-1-4.el9_0.src.rpm
kpatch-patch-5_14_0-70_22_1-1-4.el9_0.src.rpm
kpatch-patch-5_14_0-70_26_1-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_30_1-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_13_1-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_13_1-debuginfo-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_13_1-debugsource-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-debuginfo-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_17_1-debugsource-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_13_1-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_13_1-debuginfo-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_13_1-debugsource-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-debuginfo-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_17_1-debugsource-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debuginfo-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_22_1-debugsource-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_26_1-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_30_1-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/cve/CVE-2022-2959
https://access.redhat.com/security/cve/CVE-2022-43945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY5ug7NzjgjWX9erEAQjqwA//QXemNcN+JiDPGuKUjrrbsdAd0LHyMg3z
55HbU3XKWXuj4dxke5ZKfn38dvd84g7fepQpG52W2frPRjkQHhO4Uokta43EcCXc
RZLKI9jNq3bMvsFPmTZlSFElamz6OTn2ECSgYh8NyrNl3VzHr5hy/eJET3QM1kig
tsIjjdcP/VNlm41Zs9kdHBqPdV/Nr/aVrjeFgBx/ig3JrP0ePfloWUezVIJD/QQV
PkWUgGdXNUK2jvlB3AH7iwhRWMGxKbRceEvJZS9yc2S9Hy1M7lj5DZQgt9CU02xU
aWMxNTcGlVBNsCPgFz2GOXMr5VQebtMkVIMMjOlB8vH0PrlunSy4NWlkZdh/cBc/
FAHuS8L1Fsl2K8neacBbMpWLTaKteorC0ZbL9ZW5hMmVKLfiecm1Z2L2CYtAb0GG
u3RwsycRCX0GVzWamlbKn6MLcKgxLtzl1XMd9kHEGRWSb05O9P0ECj0SV7zwDy4o
3/GoLeAglIzP+sxdAeeK6ocA5zAdHTZM26KI2MYe0yyLR5n/EiO4Lxcs6YCdPP7n
XGB+vCpV/xS77tzMDafyS/9Gq7cguwn3v5DQQHCQ4Db3n5z3uhAc0QVfSKzaYnkY
5bTK99gofD8HbC8kHMExNEbVWu6x3yLhtXiOhrQKGLX1dU2UiQyGJmmfwvTzb0+G
HVA5TRLZ0Ak=
=Heu4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=JwFz
-----END PGP SIGNATURE-----