-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2022:7330-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7330 Issue date: 2022-11-02 CVE Names: CVE-2022-2585 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 9) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * posix cpu timer use-after-free may lead to local privilege escalation (CVE-2022-2585) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2114874 - CVE-2022-2585 kernel: posix cpu timer use-after-free may lead to local privilege escalation 6. Package List: Red Hat Enterprise Linux BaseOS (v. 9): Source: kpatch-patch-5_14_0-70_13_1-1-4.el9_0.src.rpm kpatch-patch-5_14_0-70_17_1-1-3.el9_0.src.rpm kpatch-patch-5_14_0-70_22_1-1-3.el9_0.src.rpm kpatch-patch-5_14_0-70_26_1-1-2.el9_0.src.rpm ppc64le: kpatch-patch-5_14_0-70_13_1-1-4.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_13_1-debuginfo-1-4.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_13_1-debugsource-1-4.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_17_1-1-3.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_17_1-debuginfo-1-3.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_17_1-debugsource-1-3.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_22_1-1-3.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_22_1-debuginfo-1-3.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_22_1-debugsource-1-3.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_26_1-1-2.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_26_1-debuginfo-1-2.el9_0.ppc64le.rpm kpatch-patch-5_14_0-70_26_1-debugsource-1-2.el9_0.ppc64le.rpm x86_64: kpatch-patch-5_14_0-70_13_1-1-4.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_13_1-debuginfo-1-4.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_13_1-debugsource-1-4.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_17_1-1-3.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_17_1-debuginfo-1-3.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_17_1-debugsource-1-3.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_22_1-1-3.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_22_1-debuginfo-1-3.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_22_1-debugsource-1-3.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_26_1-1-2.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_26_1-debuginfo-1-2.el9_0.x86_64.rpm kpatch-patch-5_14_0-70_26_1-debugsource-1-2.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-2585 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY2K9OdzjgjWX9erEAQhHwBAAmFCYqZgU3Cuh3eHw9KxVa9qYDFUDrZDt rFO4fWiEhsvuSzTL+4WxHZsHQaW8AbLjWBkCqzPXf/LT64lNs6HRc8Jmhg3i892W XVXSDN/EbXBqYkwPJBdI6JqK2S4WQPt1wkGOnMILeIczgoXiBuOrCQGHWkb0LwXN Ca1Q5H9pxZyE5/1YzZ6XbTL33NleV+Lc1Lhx0hmeJSSPCJ/YnMOHj9TRz5pxNc+b 0NXwp8tIvI88PYKVOF84yDFjEAOCp3hNPrngrZpEyVnisqjXh14J451itUvdytb8 IhEMa7LCgkpvTqUb87zhUq8jvVNJZcpDiCy+UmNZcYVZKJ9p7jmGXb9ExjQMgxum gVAvcPHEeE933vLMIhETzmhbs50MA5Drq3+1FyBXoyuPSOCWS0DtcZoQzl4ruQjd Dv1g8cliXciv2g7/31kdAJ4DFQVOBhqUW/axjHrQ8dtiXHqJEUExkpIc0Wg7woMn abjnlYFGOBAA4Q3zed9034TpbbqDEn7/ZKkPDurPd2DtiT8hTWjqs9Fss56VDmy+ rMV+hD1FTLst3P3Ky8KcshPVmfX6mU+7SvmZgTY2alS6jmU576Fo+EDeu3/HQsxW 6idF/qK0CgxKpH10heDmL+G/CV8oAk7Le+ShQMMqw4wTkx/N+ocDffimuv1hLYZr yvAqmRXF+CE=Ugtn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce