-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2022:8767-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:8767 Issue date: 2022-12-02 CVE Names: CVE-2022-2639 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * RHEL8.6: Backport upstream migrate_disable for PREEMPT_RT support (BZ#2140304) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v.8.4): Source: kernel-4.18.0-305.72.1.el8_4.src.rpm aarch64: bpftool-4.18.0-305.72.1.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-core-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debug-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-devel-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-headers-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-modules-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-tools-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.72.1.el8_4.aarch64.rpm perf-4.18.0-305.72.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm python3-perf-4.18.0-305.72.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm noarch: kernel-abi-stablelists-4.18.0-305.72.1.el8_4.noarch.rpm kernel-doc-4.18.0-305.72.1.el8_4.noarch.rpm ppc64le: bpftool-4.18.0-305.72.1.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-core-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.72.1.el8_4.ppc64le.rpm perf-4.18.0-305.72.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm python3-perf-4.18.0-305.72.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm s390x: bpftool-4.18.0-305.72.1.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm kernel-4.18.0-305.72.1.el8_4.s390x.rpm kernel-core-4.18.0-305.72.1.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.72.1.el8_4.s390x.rpm kernel-debug-4.18.0-305.72.1.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.72.1.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.72.1.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.72.1.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.72.1.el8_4.s390x.rpm kernel-devel-4.18.0-305.72.1.el8_4.s390x.rpm kernel-headers-4.18.0-305.72.1.el8_4.s390x.rpm kernel-modules-4.18.0-305.72.1.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.72.1.el8_4.s390x.rpm kernel-tools-4.18.0-305.72.1.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.72.1.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.72.1.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.72.1.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.72.1.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.72.1.el8_4.s390x.rpm perf-4.18.0-305.72.1.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm python3-perf-4.18.0-305.72.1.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm x86_64: bpftool-4.18.0-305.72.1.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-core-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debug-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-devel-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-headers-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-modules-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-tools-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.72.1.el8_4.x86_64.rpm perf-4.18.0-305.72.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm python3-perf-4.18.0-305.72.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.4): aarch64: bpftool-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm kernel-tools-libs-devel-4.18.0-305.72.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm kernel-tools-libs-devel-4.18.0-305.72.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.72.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-2639 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY4qeidzjgjWX9erEAQh8YA//enaolxkdhDx5tuZQY6897j44Xp4RzFRF +Qj5kqHFvTksz8ni2ZsGl31Rt4p/avdOp81nMOEGpkxrNILsENw3MZdG08pGVok6 yUJkt9N5pmW/FbRWDwHuZ6E0SksO0NIZFJumhmI+7UA/nZOe/aPDZqDcaQslAemi UzHG0yJ54je0b19+5MQzAlaOcnBU+JOXDRO+QECPdaxc1E1inGbA7y3kTzbP5EqD 0VeVziUtt1669E0Y7Hkw93N0RIFT5x7mIgahm1rKGL2skhZafQTZxsnosxODkir4 oiWlXvDPsEJsASsjxEox70tLw7PtZgA4HGsjJHDmTvTb9I1qB0QHbUqyGs/tk6QM rvh0SQypmE2GtzT8Al3PdCfYOHJ2hKXy1C9dX3yb1KJpGFMYjGqMPVu/UKb7EOpA 6yFNl6KtE5XaK6Wxe0UHszFlhlxy415oAsW4FuFPanT+PHN9uQVzDFe4Xw2duDhm MZA+O+CRLQ2ToZm+2LVLHJyYGCbeH/8a4v1m8giM/t5plM6XCz0AeT5fieyy0kTf n1kopCtDfN0O15KcRPtoKMGNpc1jhXwN+uIfpT4KyR1jtfsJP2u1B8SSWXRHbMoZ njFTrWxxmyNO4mb4ew6L4qPdQn04raQjQjNnWAZmRQAIkHX4ejaoCw63Mlg7lHyG 50WoB5C4p90ÖMV -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce