-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6302
                    kernel security and bug fix update
                              5 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2639  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8767

Comment: CVSS (Max):  7.8 CVE-2022-2639 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:8767-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8767
Issue date:        2022-12-02
CVE Names:         CVE-2022-2639 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8.6: Backport upstream migrate_disable for PREEMPT_RT support
(BZ#2140304)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.72.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.72.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.72.1.el8_4.aarch64.rpm
perf-4.18.0-305.72.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.72.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.72.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.72.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.72.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.72.1.el8_4.ppc64le.rpm
perf-4.18.0-305.72.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.72.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.72.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.72.1.el8_4.s390x.rpm
perf-4.18.0-305.72.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.72.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.72.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.72.1.el8_4.x86_64.rpm
perf-4.18.0-305.72.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.72.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.72.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.72.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.72.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=d6MV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY41ErMkNZI30y1K9AQjz6w/+MAwyG927JPUcO8BMN8Z4D23RUadn3UGF
+oZi8bi5e+aIfp+39cbcwYpe7UmgGgYHbAm9ohftHX3ZDhG6QncXAilY9j0bWVf2
5bxKNEbUBTkmohTUYNd23cnSxNVpkZu2nZGxd4adDWAw7saosngl+tC4VNTMOlK1
bJ33jCmot+z9CskSXcsbSYq3YnpOShXngyk1/Fr/V3nVEMFBX4wv4B0ETSSV5nU1
0dTyrLDaPQBCeHIkKNB+eV1Q6K/TATnlHhY3e9mdQUNPQYTT2gFsHdwQsNyUKOuG
GkqYT/I+5SAQtbE6dAryR4WWuJz+7h0c6EV9lNB2mCEYbSuc0Dg8AUihsNs5gOoy
b2MTuIqr6vRi2EfehyiQbU4YMp4seztDjDaxqjjzPDh9HPAre01+q9F1vN6SRkSy
fcFl5fwN1FjoywsGJhiYE5U1rbjaB5Q7y7kTaiX4fnsNSNeqvqAEK8dZBGtJrqmb
vZLsoXzX0/EikYJ1Xk1RhJCbNLpjB5ci8aXvwHkr6amku3KdO1L8ESF19/IsG76f
8GGFA/faoUDKt9bC7VkPpFhbu0OKpVI0gUam9N9PPCkO+sxO2wtYKRIl1bJfky0P
LkB4AoFVCMShIhQa6TGRcIdTqBPe4W0Ed3RalhJNCgxtW3Af4A7O+mygtFp0FjQa
4sovy7VQ9Zg=
=yjE/
-----END PGP SIGNATURE-----