-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2023:3462-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:3462 Issue date: 2023-06-06 CVE Names: CVE-2022-42896 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux NFV E4S (v.8.4) - x86_64 Red Hat Enterprise Linux NFV TUS (v.8.4) - x86_64 Red Hat Enterprise Linux RT TUS (v.8.4) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the RHEL-8.4.z17 source tree (BZ#2185910) * RHEL-8.7 kernel-rt: INFO: task deadline_test:2526 blocked for more than 600 seconds. (BZ#2188652) * Crash: kernel BUG at kernel/locking/rtmutex.c:1338! (BZ#2188725) * kernel-rt: workqueue: Fix divergence from stock 8.4 (BZ#2209152) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c 6. Package List: Red Hat Enterprise Linux NFV E4S (v.8.4): Source: kernel-rt-4.18.0-305.91.1.rt7.166.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm Red Hat Enterprise Linux NFV TUS (v.8.4): Source: kernel-rt-4.18.0-305.91.1.rt7.166.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm Red Hat Enterprise Linux RT TUS (v.8.4): Source: kernel-rt-4.18.0-305.91.1.rt7.166.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-42896 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZH8ffNzjgjWX9erEAQgyzQ//ePc2fU5umHOIMReDPuiaMY7szYylgtmi x2gO6L9pgdS9eveUQjsiBK4Clin+7MIX1RTa0Kr+QzC+VCo+4SRP85vE/WDXwEI1 usJ23fZH2CUURcy38ejG7Cw+xQbFQWnhoFAl0s8TZbLAzKo4CNoVf0FtLrwGif/x KadeI4bpdI9kjnVqjdraIaUJeTGAaLH6oKfCBimgTudV1hpOYJF7nO7gnr2Jn9fh o1Wa5VXj+z33U6+l6SEVcUtCXRrWIpuwVa47Nan5vAdD5I3tQQbWhsac9AUWF5GO KJBdJl8hF3nEYtyQWWlgtg6wQce1WwQCEJBE2ZKjOjz/ppxE8+X9sZnm3GRsTd47 CvtB7SiMlDAVpSPs6ILahXpQwXCnW0Nhg/Egs5K6QBtVGi1/06h1oSRKuToa6B+v 0E6USqCbehmneZAs+SfwOcD5de4VmuVS1pCfc905eO+DdWWyA7Zfu6kofYlpxFCU +z/GUKj5xyMZgOV6TpJNDrmHuvaaoheNyYdh7kf9d5QYElyrBb/o0UinzGkNghAP lrcyKis3NsGxcH0kNkNt6k+Q3g2zLa42OdA7JxtgfoXK/2mpXHTeqxd2RuZrp87G qCI2oFQv/20OG6APwESBC0ae3ipF9sZA9do4Y1LrI44pdsBBif3TXBX5HGkmDhit VTe8HYqeOrw= =lylS -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce