-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:1584-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1584
Issue date:        2023-04-04
CVE Names:         CVE-2022-4269 CVE-2022-4378 CVE-2023-0266 
                   CVE-2023-0386 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64
Red Hat Enterprise Linux for Real Time (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

* kernel: FUSE filesystem low-privileged user privileges escalation
(CVE-2023-0386)

* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
(CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Lazy irq_work does not raise softirq on PREEMPT_RT [rhel-8] (BZ#2172163)

* The latest RHEL 8.7.z3 kernel changes need to be merged into the RT
source tree to keep source parity between the two kernels. (BZ#2172278)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.src.rpm

x86_64:
kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-kvm-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 8):

Source:
kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.src.rpm

x86_64:
kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
kernel-rt-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4269
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/cve/CVE-2023-0386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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WzR7
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1584:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 8

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Lazy irq_work does not raise softirq on PREEMPT_RT [rhel-8] (BZ#2172163)
* The latest RHEL 8.7.z3 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2172278)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-4269 https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2023-0266 https://access.redhat.com/security/cve/CVE-2023-0386 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV (v. 8):
Source: kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.src.rpm
x86_64: kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-kvm-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-kvm-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
Red Hat Enterprise Linux for Real Time (v. 8):
Source: kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.src.rpm
x86_64: kernel-rt-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-core-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debuginfo-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-devel-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-modules-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm kernel-rt-modules-extra-4.18.0-425.19.2.rt7.230.el8_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1584-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1584
Issued Date: : 2023-04-04
CVE Names: CVE-2022-4269 CVE-2022-4378 CVE-2023-0266 CVE-2023-0386

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

Red Hat Enterprise Linux for Real Time (v. 8) - x86_64


Bugs Fixed

2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation

2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF


Related News