-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:0526-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0526
Issue date:        2023-01-30
CVE Names:         CVE-2022-2964 CVE-2022-4139 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.9.0) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

* kernel: i915: Incorrect GPU TLB flush can lead to random memory access
(CVE-2022-4139)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-9.0.z6 Batch
(BZ#2149955)

* DELL 9.0 RT: On PE R760 system, call traces are observed dmesg when
system is running stress (BZ#2154426)

* RT Debug bug: sleeping function called from invalid context at
kernel/locking/spinlock_rt.c:46 (BZ#2160774)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0):

Source:
kernel-rt-5.14.0-70.43.1.rt21.114.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-kvm-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.9.0):

Source:
kernel-rt-5.14.0-70.43.1.rt21.114.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/cve/CVE-2022-4139
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yIiy
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0526:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.0.z6 Batch (BZ#2149955)
* DELL 9.0 RT: On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154426)
* RT Debug bug: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:46 (BZ#2160774)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-4139 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0):
Source: kernel-rt-5.14.0-70.43.1.rt21.114.el9_0.src.rpm
x86_64: kernel-rt-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-core-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-core-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-devel-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-kvm-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-modules-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debuginfo-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-devel-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-kvm-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-modules-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-modules-extra-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v.9.0):
Source: kernel-rt-5.14.0-70.43.1.rt21.114.el9_0.src.rpm
x86_64: kernel-rt-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-core-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-core-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-devel-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-modules-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debuginfo-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-devel-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-modules-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm kernel-rt-modules-extra-5.14.0-70.43.1.rt21.114.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0526-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0526
Issued Date: : 2023-01-30
CVE Names: CVE-2022-2964 CVE-2022-4139

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v.9.0) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0) - x86_64


Bugs Fixed

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access


Related News