-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:0392-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0392
Issue date:        2023-01-24
CVE Names:         CVE-2022-2964 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z23 Batch
(BZ#2150054)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

6. Package List:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.98.1.rt13.149.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.98.1.rt13.149.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Idrx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0392:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z23 Batch (BZ#2150054)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2964 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):
Source: kernel-rt-4.18.0-193.98.1.rt13.149.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
Red Hat Enterprise Linux Real Time TUS (v. 8.2):
Source: kernel-rt-4.18.0-193.98.1.rt13.149.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.98.1.rt13.149.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0392-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0392
Issued Date: : 2023-01-24
CVE Names: CVE-2022-2964

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2Telecommunications Update Service.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64


Bugs Fixed

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.


Related News