Operating System:

[RedHat]

Published:

05 December 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6304
                   kernel-rt security and bug fix update
                              5 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2639  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8765

Comment: CVSS (Max):  7.8 CVE-2022-2639 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:8765-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8765
Issue date:        2022-12-02
CVE Names:         CVE-2022-2639 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* SNO Crashed twice - kernel BUG at lib/list_debug.c:28 (BZ#2132064)

* kernel-rt: update RT source tree to the RHEL-8.4.z14 source tree.
(BZ#2144040)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.72.1.rt7.144.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.72.1.rt7.144.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8j2W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Wwfg
-----END PGP SIGNATURE-----