-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:1092-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1092
Issue date:        2023-03-07
CVE Names:         CVE-2022-4378 CVE-2022-42703 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* kernel: use-after-free related to leaf anon_vma double reuse
(CVE-2022-42703)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z21 source tree (BZ#2159523)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.88.1.rt56.1233.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.88.1.rt56.1233.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.88.1.rt56.1233.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.88.1.rt56.1233.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2022-42703
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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y0TD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1092:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 7

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update to the latest RHEL7.9.z21 source tree (BZ#2159523)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2022-42703 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux for Real Time for NFV (v. 7):
Source: kernel-rt-3.10.0-1160.88.1.rt56.1233.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-1160.88.1.rt56.1233.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-kvm-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
Red Hat Enterprise Linux for Real Time (v. 7):
Source: kernel-rt-3.10.0-1160.88.1.rt56.1233.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-1160.88.1.rt56.1233.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.88.1.rt56.1233.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1092-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1092
Issued Date: : 2023-03-07
CVE Names: CVE-2022-4378 CVE-2022-42703

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64

Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64


Bugs Fixed

2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces


Related News