-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:0979-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0979
Issue date:        2023-02-28
CVE Names:         CVE-2022-2873 CVE-2022-3564 CVE-2022-4378 
                   CVE-2022-4379 CVE-2023-0179 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 9) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 9) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading
to remote Denial of Service attack (CVE-2022-4379)

* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
(CVE-2023-0179)

* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-9.1.z2 Batch
(BZ#2160463)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2119048 - CVE-2022-2873 kernel: an out-of-bounds vulnerability in i2c-ismt driver
2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack
2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 9):

Source:
kernel-rt-5.14.0-162.18.1.rt21.181.el9_1.src.rpm

x86_64:
kernel-rt-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-core-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-core-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-devel-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-modules-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debuginfo-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-devel-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-kvm-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-modules-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-modules-extra-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 9):

Source:
kernel-rt-5.14.0-162.18.1.rt21.181.el9_1.src.rpm

x86_64:
kernel-rt-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-core-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-core-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-devel-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-modules-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debuginfo-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-devel-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-modules-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
kernel-rt-modules-extra-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2873
https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2022-4379
https://access.redhat.com/security/cve/CVE-2023-0179
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gGnK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0979:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 9

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.1.z2 Batch (BZ#2160463)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2873 https://access.redhat.com/security/cve/CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2022-4379 https://access.redhat.com/security/cve/CVE-2023-0179 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV (v. 9):
Source: kernel-rt-5.14.0-162.18.1.rt21.181.el9_1.src.rpm
x86_64: kernel-rt-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-core-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-core-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-devel-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-kvm-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-modules-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debuginfo-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-devel-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-kvm-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-modules-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-modules-extra-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
Red Hat Enterprise Linux Real Time (v. 9):
Source: kernel-rt-5.14.0-162.18.1.rt21.181.el9_1.src.rpm
x86_64: kernel-rt-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-core-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-core-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-devel-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-modules-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debuginfo-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-devel-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-modules-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm kernel-rt-modules-extra-5.14.0-162.18.1.rt21.181.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0979-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0979
Issued Date: : 2023-02-28
CVE Names: CVE-2022-2873 CVE-2022-3564 CVE-2022-4378 CVE-2022-4379 CVE-2023-0179

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time (v. 9) - x86_64

Red Hat Enterprise Linux Real Time for NFV (v. 9) - x86_64


Bugs Fixed

2119048 - CVE-2022-2873 kernel: an out-of-bounds vulnerability in i2c-ismt driver

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack

2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan


Related News