-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:4814-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4814
Issue date:        2023-08-29
CVE Names:         CVE-2022-1353 CVE-2022-39188 CVE-2023-0458 
                   CVE-2023-3090 CVE-2023-28466 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.9.0) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: kernel info leak issue in pfkey_register (CVE-2022-1353)

* kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings
leads to stale TLB entry (CVE-2022-39188)

* kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c
(CVE-2023-0458)

* kernel: tls: race condition in do_tls_getsockopt may lead to
use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-9.0.z11 Batch
(BZ#2219867)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2066819 - CVE-2022-1353 kernel: kernel info leak issue in pfkey_register
2130141 - CVE-2022-39188 kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry
2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference
2193219 - CVE-2023-0458 kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0):

Source:
kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-kvm-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.9.0):

Source:
kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1353
https://access.redhat.com/security/cve/CVE-2022-39188
https://access.redhat.com/security/cve/CVE-2023-0458
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-28466
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk7gWBAAoJENzjgjWX9erETOQP/j3T/fKPnQivokxkzAUqvhiO
sRz6YrGeUerXMXIPpy0V3COunzAYHQ7a1TCYyzd31gVdOCmx6lPlteL7PqgZe0C4
+XFMS4kRfnT0UmWiXOXj44BL6IB5Vzs0THO2sP7tTWo439n26SI5cSo0NFSBAcXC
IzYEyS+ciOrmBgplyz5j+3m+EOXypnaUNC2lC0oAJesDNrD/6HY+SJceiHtnZ4Zf
NdlQg9lYA6bNHSORDfDq7ozwEAdEdGZQ5PSr2hMehYNE2g3C/XleZIj/uQuLOjf6
nZjfsuQcOgHIxMgO0L3CuoGhz+VRJfiSUrpPCFEbWvKtHpEwbaYW3zmt3F8wXHLr
pOt4CzpSU0rezNcurAf59fRI2sExEJfybI4VwZfCqyLKMi/KcCk23c1WThWJNbwk
WCrIkdjdOZLmbK4gez/o1V/OkZbRt6HO/khC3a/I2WNPLjr/gVDVui8C7jQ13ueH
a5i747NgSHF01yTr3XJmRSzmLl2S/VdHHCH0pjL7YsF9TjeJT1uA3hhpQA9mQNj4
shKSxOO74Djr26j/o4AO4+6WlKnCOH2QTREFEKhVN47vYYNNrgps10b4vDZ0yg2T
2uuyO0pprQeMtKcqbI5d1flSSjtlHx9iSD5IUFY7PsDmZi7DIKJTEpI0IiWZ3pP6
dpbNLQYJv2EDCEvyiBnz
=bAxY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4814:01 Important: kernel-rt

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: kernel info leak issue in pfkey_register (CVE-2022-1353)
* kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry (CVE-2022-39188)
* kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)
* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.0.z11 Batch (BZ#2219867)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-1353 https://access.redhat.com/security/cve/CVE-2022-39188 https://access.redhat.com/security/cve/CVE-2023-0458 https://access.redhat.com/security/cve/CVE-2023-3090 https://access.redhat.com/security/cve/CVE-2023-28466 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0):
Source: kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.src.rpm
x86_64: kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-kvm-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-kvm-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v.9.0):
Source: kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.src.rpm
x86_64: kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm kernel-rt-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4814-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4814
Issued Date: : 2023-08-29
CVE Names: CVE-2022-1353 CVE-2022-39188 CVE-2023-0458 CVE-2023-3090 CVE-2023-28466

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v.9.0) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0) - x86_64


Bugs Fixed

2066819 - CVE-2022-1353 kernel: kernel info leak issue in pfkey_register

2130141 - CVE-2022-39188 kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry

2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference

2193219 - CVE-2023-0458 kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c

2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb


Related News