-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:0531-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0531
Issue date:        2023-01-30
CVE Names:         CVE-2022-2964 CVE-2022-4139 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

* kernel: i915: Incorrect GPU TLB flush can lead to random memory access
(CVE-2022-4139)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z14 source tree.
(BZ#2151921)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.76.1.rt7.148.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.76.1.rt7.148.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/cve/CVE-2022-4139
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2eE8
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0531:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z14 source tree. (BZ#2151921)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-4139 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):
Source: kernel-rt-4.18.0-305.76.1.rt7.148.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v.8.4):
Source: kernel-rt-4.18.0-305.76.1.rt7.148.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.76.1.rt7.148.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0531-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0531
Issued Date: : 2023-01-30
CVE Names: CVE-2022-2964 CVE-2022-4139

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64


Bugs Fixed

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access


Related News