exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0854-01

Red Hat Security Advisory 2023-0854-01
Posted Feb 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0854-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2873, CVE-2022-41222, CVE-2022-43945
SHA-256 | d416813fa3da70cf8e6f70babd0dd2079e34e3ed62101938f14e3cdb4652e24b

Red Hat Security Advisory 2023-0854-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2023:0854-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0854
Issue date: 2023-02-21
CVE Names: CVE-2022-2873 CVE-2022-41222 CVE-2022-43945
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64
Red Hat Enterprise Linux for Real Time (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)

* kernel: nfsd buffer overflow by RPC message over TCP with garbage data
(CVE-2022-43945)

* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8-RT: Backport use of a dedicate thread for timer wakeups
(BZ#2127204)

* SNO Crashed twice - kernel BUG at lib/list_debug.c:28 (BZ#2132062)

* Cannot trigger kernel dump using NMI on SNO node running PAO and RT
kernel [RT-8] (BZ#2139851)

* scheduling while atomic in fpu_clone() -> fpu_inherit_perms()
(BZ#2154469)

* The latest RHEL 8.7.z2 kernel changes need to be merged into the RT
source tree to keep source parity between the two kernels. (BZ#2159806)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2119048 - CVE-2022-2873 kernel: an out-of-bounds vulnerability in i2c-ismt driver
2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability
2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.src.rpm

x86_64:
kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-kvm-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 8):

Source:
kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.src.rpm

x86_64:
kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2873
https://access.redhat.com/security/cve/CVE-2022-41222
https://access.redhat.com/security/cve/CVE-2022-43945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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aH9p
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close