- Issued:
- 2022-12-02
- Updated:
- 2022-12-02
RHSA-2022:8765 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- SNO Crashed twice - kernel BUG at lib/list_debug.c:28 (BZ#2132064)
- kernel-rt: update RT source tree to the RHEL-8.4.z14 source tree. (BZ#2144040)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
CVEs
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.72.1.rt7.144.el8_4.src.rpm | SHA-256: 25a3011b59f107c78d7a5ab52bac57cc88457925d2e6298d0d2855eb9dace057 |
x86_64 | |
kernel-rt-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: f9d7db376386737a262f55d324c06d1f72b644f442f35f18c76096f4d988b219 |
kernel-rt-core-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 12d8f03b11916a97745873cd43bb962293ff3af0ef040ff4e8fd2d9b8df76adc |
kernel-rt-debug-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 2364e8b21b23171af85656b9039218a8fe00ae107c3cd82c55330095046fac0e |
kernel-rt-debug-core-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 8f0d28fca2ca5b443fde8d7e37a57379e82decba83e57d27b8040dd6c2736cf9 |
kernel-rt-debug-debuginfo-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: c40d151167e917af32b267b2452ae494a8dc89dcb8f5c3fc0fc24ab99dc7b5d0 |
kernel-rt-debug-devel-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 7100820b4fc2674c69161ab2862e1ecf490dee5f4af8266e9b02154d41ab7d33 |
kernel-rt-debug-modules-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 5eda391d4d198d8073bdb2575d305362d593e06a77e2801de2e286c70e4cec6d |
kernel-rt-debug-modules-extra-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: b07eb96451e9ec07493f0132b64cf5e8fbe717f13000b3e0d8a640eb00fc1069 |
kernel-rt-debuginfo-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: dbe266366e19358515e04922276189967628f6d245c778c39d31dd4cc6826f48 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 5d6fbd8f12b7a7a4a03ceab0f98c18a87d5f20a36a50ffff399ada698f678885 |
kernel-rt-devel-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 1eb9fbfabf74bc4123263ac6ba53d69a879135672d94cd1082a2663626d4ceee |
kernel-rt-modules-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 2418c8cf3501fb3ea20d94b74690e876d308855b5e97fe4ed06554778048a8b2 |
kernel-rt-modules-extra-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: e897127e58bf810367c5cc412765be755fd8b46c167119c10215cb6a28d74647 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.72.1.rt7.144.el8_4.src.rpm | SHA-256: 25a3011b59f107c78d7a5ab52bac57cc88457925d2e6298d0d2855eb9dace057 |
x86_64 | |
kernel-rt-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: f9d7db376386737a262f55d324c06d1f72b644f442f35f18c76096f4d988b219 |
kernel-rt-core-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 12d8f03b11916a97745873cd43bb962293ff3af0ef040ff4e8fd2d9b8df76adc |
kernel-rt-debug-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 2364e8b21b23171af85656b9039218a8fe00ae107c3cd82c55330095046fac0e |
kernel-rt-debug-core-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 8f0d28fca2ca5b443fde8d7e37a57379e82decba83e57d27b8040dd6c2736cf9 |
kernel-rt-debug-debuginfo-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: c40d151167e917af32b267b2452ae494a8dc89dcb8f5c3fc0fc24ab99dc7b5d0 |
kernel-rt-debug-devel-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 7100820b4fc2674c69161ab2862e1ecf490dee5f4af8266e9b02154d41ab7d33 |
kernel-rt-debug-kvm-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 54f7d0c97ab3c0e7a114cf238fc977523a55970fca55a6f4c5ff4a3c26e00863 |
kernel-rt-debug-modules-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 5eda391d4d198d8073bdb2575d305362d593e06a77e2801de2e286c70e4cec6d |
kernel-rt-debug-modules-extra-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: b07eb96451e9ec07493f0132b64cf5e8fbe717f13000b3e0d8a640eb00fc1069 |
kernel-rt-debuginfo-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: dbe266366e19358515e04922276189967628f6d245c778c39d31dd4cc6826f48 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 5d6fbd8f12b7a7a4a03ceab0f98c18a87d5f20a36a50ffff399ada698f678885 |
kernel-rt-devel-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 1eb9fbfabf74bc4123263ac6ba53d69a879135672d94cd1082a2663626d4ceee |
kernel-rt-kvm-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 2bea1acb6d2c7cf4fce85e65d5aa4231e0f1acca541edd78f1f76a95a981429d |
kernel-rt-modules-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: 2418c8cf3501fb3ea20d94b74690e876d308855b5e97fe4ed06554778048a8b2 |
kernel-rt-modules-extra-4.18.0-305.72.1.rt7.144.el8_4.x86_64.rpm | SHA-256: e897127e58bf810367c5cc412765be755fd8b46c167119c10215cb6a28d74647 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.