Operating System:

[RedHat]

Published:

21 September 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4675
                   kernel-rt security and bug fix update
                             21 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34918 CVE-2022-2078 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6582

Comment: CVSS (Max):  7.8 CVE-2022-34918 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:6582-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6582
Issue date:        2022-09-20
CVE Names:         CVE-2022-2078 CVE-2022-34918 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 9) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 9) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: heap overflow in nft_set_elem_init() (CVE-2022-34918)

* kernel: vulnerability of buffer overflow in nft_set_desc_concat_parse()
(CVE-2022-2078)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-9.0.z3 Batch
(BZ#2119577)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2096178 - CVE-2022-2078 kernel: Vulnerability of buffer overflow in nft_set_desc_concat_parse()
2104423 - CVE-2022-34918 kernel: heap overflow in nft_set_elem_init()

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 9):

Source:
kernel-rt-5.14.0-70.26.1.rt21.98.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-kvm-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 9):

Source:
kernel-rt-5.14.0-70.26.1.rt21.98.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.26.1.rt21.98.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2078
https://access.redhat.com/security/cve/CVE-2022-34918
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KHwA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYyp/4skNZI30y1K9AQggzxAAuTCGNOAzPkPPno9ppsXb2RdBLXDnMun1
4AHMfU+3QC/Yy3P8wSNCFO/D9Hp+fTkv7H9Ctg0aIRmDlYaX1Wls6yQXL/o5FGNg
EpVZ6ZQCSqqo6IQClpY257sWh0a724wMVYUszbWshsjI9A7PAYBA2CBz6ZQ7tL/U
M6fV/CtpN7WwlI1ZAhF7RxQ3Kw9pGgA5Dx1qPOiq+H8xwvfismXRax6qfYlh/5DC
h3DLyGNi37X7CLy4QizGZJed23xmzZuZHtivCWuDER9EchsOlzRRWAX7D6wmmMPK
9e/RKAzq9bMMp5Jmk9q2CoM6e+T4Rw1ZDsnhRxOaujDpKRUH8tXCX//QIFvZXhYq
3ANpbMGzBXytB6forQbcBLbSJSQXK2hcU4ygB6o87fupRJsknOxDdO6u1dxA7gWK
rlKLNGmuzFRmZDGPX1F3u+EH7ZJR4YdcKqoMdV7GutqVMEqQrihOepQTFVktz0P9
/rmpK7Fp2tMAe4lmhBspVh7QibB/MJrjFWKcr4lS3FSVutqPVTFV6sLCgzcNCAe/
8PZKcbQkdzOxhVY8D4/dxY8U6GRfaB4rTdI2nNSjUxWVUWAX8A0QegLPXUZY56TX
rNEJ/LZHb1wwxWTpPQJWEJHrmV23UTlHhhXKtgjLOOrGi4zE/Aw7WQHi7tb6OdVB
z4d7Z69Qv3A=
=WVO0
-----END PGP SIGNATURE-----