-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:1220-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1220
Issue date:        2023-03-14
CVE Names:         CVE-2022-3564 CVE-2022-4269 CVE-2022-4378 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
(CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z15 source tree.
(BZ#2162415)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.82.1.rt7.154.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.82.1.rt7.154.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4269
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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R5q4
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1220:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z15 source tree. (BZ#2162415)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4269 https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):
Source: kernel-rt-4.18.0-305.82.1.rt7.154.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v.8.4):
Source: kernel-rt-4.18.0-305.82.1.rt7.154.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.82.1.rt7.154.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1220-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1220
Issued Date: : 2023-03-14
CVE Names: CVE-2022-3564 CVE-2022-4269 CVE-2022-4378

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64


Bugs Fixed

2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces


Related News