-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2023:1203-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1203 Issue date: 2023-03-14 CVE Names: CVE-2022-3564 CVE-2022-4269 CVE-2022-4378 CVE-2022-4379 CVE-2023-0179 CVE-2023-0266 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time EUS (v.9.0) - x86_64 Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564) * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) * kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379) * kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the latest RHEL-9.0.z7 Batch (BZ#2162424) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces 2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack 2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan 2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF 6. Package List: Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0): Source: kernel-rt-5.14.0-70.49.1.rt21.120.el9_0.src.rpm x86_64: kernel-rt-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-core-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-core-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-devel-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-kvm-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-modules-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debuginfo-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-devel-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-kvm-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-modules-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-modules-extra-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm Red Hat Enterprise Linux Real Time EUS (v.9.0): Source: kernel-rt-5.14.0-70.49.1.rt21.120.el9_0.src.rpm x86_64: kernel-rt-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-core-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-core-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-devel-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-modules-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debuginfo-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-devel-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-modules-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm kernel-rt-modules-extra-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4269 https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2022-4379 https://access.redhat.com/security/cve/CVE-2023-0179 https://access.redhat.com/security/cve/CVE-2023-0266 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZBCPc9zjgjWX9erEAQg4ew//X+lXhUkhpJbRI7nr9Tz9MRsOrUktQ5iw i6e1cP69AyrtrKzVAAudQihU0twYbB3IgS5HMcjD3DymzCMMsWZ/AkknLw1EZrqt Ecgd9d7L/GkFRwYoZ7hEWKpeIzvX9Gdk7lF7bHV+H5VIfBGsqZV+Y9B/PaGhQhgN /E86h5XQz+UjYrueFJWJSikV+PJnhy1lqzsB0SqJPRioQj0Bl86Oyvb7vqZzWwpk BLPOGyj4C5UfsW1js7G6fOzVCxoNr+b1KlV7RLBWMJnXoRIiP+MqYspwGcMmvJbg fnwjVvrsr/CjUpMgReGXt9+ANKp4ZOkmRWc8ZAazKl3s+1Ue2sNQ7w2ji61J8ft7 mpJs1tWFsFA2bbUwHAW8NPXoErAgFa3YGQe3d6nDGv5QnzkEJ88bRkNpWQEkmv1g HPkW29CtOR9reyxCaGG/7stjAM7cbOfwR6A1YPrkeJt+UO+KC2p6JXKeoEDnWlcZ oLGcQTqFgH1esx+IZi8bQl14MqS7Y8OZZui/K/I/WR1pV41wWm1Xu6GGwiQZ+/dJ Clsx8hl/lMIbuTH5KTEy0P5U6So8s4K4yBdeLLugHWkBLvp2JLm83b36g331vUiY eHHv1uLLVEFgWym/yL17yickUHx+ChKMQ9ePTvNZwljfA1tJgHKg9GsN7N1mDU+w +Dxr/SLSlF8= =DbM/ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce