-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2022:8768-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:8768 Issue date: 2022-12-02 CVE Names: CVE-2022-2639 ==================================================================== 1. Summary: An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v.8.4): Source: kpatch-patch-4_18_0-305_49_1-1-4.el8_4.src.rpm kpatch-patch-4_18_0-305_57_1-1-3.el8_4.src.rpm kpatch-patch-4_18_0-305_62_1-1-3.el8_4.src.rpm kpatch-patch-4_18_0-305_65_1-1-2.el8_4.src.rpm kpatch-patch-4_18_0-305_71_1-1-1.el8_4.src.rpm ppc64le: kpatch-patch-4_18_0-305_49_1-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_57_1-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_62_1-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_65_1-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_71_1-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.ppc64le.rpm kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.ppc64le.rpm x86_64: kpatch-patch-4_18_0-305_49_1-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_49_1-debuginfo-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_49_1-debugsource-1-4.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_57_1-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_57_1-debuginfo-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_57_1-debugsource-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_62_1-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_62_1-debuginfo-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_62_1-debugsource-1-3.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_65_1-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_65_1-debuginfo-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_65_1-debugsource-1-2.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_71_1-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_71_1-debuginfo-1-1.el8_4.x86_64.rpm kpatch-patch-4_18_0-305_71_1-debugsource-1-1.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-2639 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY4qehtzjgjWX9erEAQjgVQ/+JGaT2pKXaYnP6PUXbFRFPLXEGENhasU7 Sfa9YyEeIjQ4RhFl2Mbtz5BrqlqzOIWUL+RSv7suUTApvTOAFkKQkucIN5tH1Oan sYEpwklfiVh7mC4qnVP+YaYKdOu7+oys7fXYnZ8llt/bl56hN2cVdqWOjXTFcpth llPf/ppmV79OPMAoj5B/g2J21bFubiBVnOkd6OwYh6e33oH743rB46gQePl8b5iY /i3ozKmO9q+Rgp6905T94XQrGjpdKvPXfcxfakk5RxKDTAFeyaqUsMvQ9fQM3+kZ jFbsw1TVphA7FRDtWZVmTElboa5GLb9Fuol7LB41Jo72m9bDnBvC0mwa9UvAjk9a w763MdJj0clM1kuDNuhq06TTUtyCi+y80mHiCg3yFcbUNTD9xkqe0SFmsmi6X+S6 0af3mlbqCaw+cHiZW6WDkK6jc7mw2thLkr4UNQ+BqOtBbgfrQeibfrbuLvfpso12 TSv6YFPMFr8yS752U5BNbiPPaN86mNoBd5NHtwk4ScHWQsTzX1Xpc+3TY5CeK/3d RMXxrUDxmszjPPAQCMsZwQFJuw80draziYau+iFsRz0Elgr4pULE0WR49itE599s S8b+9Jl+qCjP/InyHURm2k7euwleN/DUuSxWh/gv1uchCkmD2PiFEt4vAtYj+zYb 7BP1U0jfuIg=x5Ul -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce