-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:1560-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1560
Issue date:        2023-04-04
CVE Names:         CVE-2022-3564 CVE-2023-0266 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z (BZ#2174904)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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L3cV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1560:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z (BZ#2174904)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2023-0266 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):
Source: kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
Red Hat Enterprise Linux Real Time TUS (v. 8.2):
Source: kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1560-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1560
Issued Date: : 2023-04-04
CVE Names: CVE-2022-3564 CVE-2023-0266

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2Telecommunications Update Service.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64


Bugs Fixed

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF


Related News