-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:0854-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0854
Issue date:        2023-02-21
CVE Names:         CVE-2022-2873 CVE-2022-41222 CVE-2022-43945 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64
Red Hat Enterprise Linux for Real Time (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)

* kernel: nfsd buffer overflow by RPC message over TCP with garbage data
(CVE-2022-43945)

* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8-RT: Backport use of a dedicate thread for timer wakeups
(BZ#2127204)

* SNO Crashed twice - kernel BUG at lib/list_debug.c:28 (BZ#2132062)

* Cannot trigger kernel dump using NMI on SNO node running PAO and RT
kernel  [RT-8] (BZ#2139851)

* scheduling while atomic in fpu_clone() -> fpu_inherit_perms()
(BZ#2154469)

* The latest RHEL 8.7.z2 kernel changes need to be merged into the RT
source tree to keep source parity between the two kernels. (BZ#2159806)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2119048 - CVE-2022-2873 kernel: an out-of-bounds vulnerability in i2c-ismt driver
2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability
2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.src.rpm

x86_64:
kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-kvm-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 8):

Source:
kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.src.rpm

x86_64:
kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
kernel-rt-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2873
https://access.redhat.com/security/cve/CVE-2022-41222
https://access.redhat.com/security/cve/CVE-2022-43945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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aH9p
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0854:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 8

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8-RT: Backport use of a dedicate thread for timer wakeups (BZ#2127204)
* SNO Crashed twice - kernel BUG at lib/list_debug.c:28 (BZ#2132062)
* Cannot trigger kernel dump using NMI on SNO node running PAO and RT kernel [RT-8] (BZ#2139851)
* scheduling while atomic in fpu_clone() -> fpu_inherit_perms() (BZ#2154469)
* The latest RHEL 8.7.z2 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2159806)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2873 https://access.redhat.com/security/cve/CVE-2022-41222 https://access.redhat.com/security/cve/CVE-2022-43945 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV (v. 8):
Source: kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.src.rpm
x86_64: kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-kvm-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-kvm-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
Red Hat Enterprise Linux for Real Time (v. 8):
Source: kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.src.rpm
x86_64: kernel-rt-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-core-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debuginfo-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-devel-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-modules-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm kernel-rt-modules-extra-4.18.0-425.13.1.rt7.223.el8_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0854-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0854
Issued Date: : 2023-02-21
CVE Names: CVE-2022-2873 CVE-2022-41222 CVE-2022-43945

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

Red Hat Enterprise Linux for Real Time (v. 8) - x86_64


Bugs Fixed

2119048 - CVE-2022-2873 kernel: an out-of-bounds vulnerability in i2c-ismt driver

2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability

2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data


Related News