-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2023:4138-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:4138 Issue date: 2023-07-18 CVE Names: CVE-2022-1016 CVE-2022-42703 CVE-2022-42896 CVE-2023-2002 CVE-2023-2124 CVE-2023-2235 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time EUS (v.9.0) - x86_64 Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896) * kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235) * kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016) * kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703) * Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002) * kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the latest RHEL-9.0.z10 Batch (BZ#2209984) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2066614 - CVE-2022-1016 kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM 2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse 2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c 2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution 2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem 2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events 6. Package List: Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0): Source: kernel-rt-5.14.0-70.64.1.rt21.135.el9_0.src.rpm x86_64: kernel-rt-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-core-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-core-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-devel-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-kvm-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-modules-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debuginfo-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-devel-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-kvm-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-modules-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-modules-extra-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm Red Hat Enterprise Linux Real Time EUS (v.9.0): Source: kernel-rt-5.14.0-70.64.1.rt21.135.el9_0.src.rpm x86_64: kernel-rt-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-core-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-core-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-devel-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-modules-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debuginfo-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-devel-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-modules-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm kernel-rt-modules-extra-5.14.0-70.64.1.rt21.135.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1016 https://access.redhat.com/security/cve/CVE-2022-42703 https://access.redhat.com/security/cve/CVE-2022-42896 https://access.redhat.com/security/cve/CVE-2023-2002 https://access.redhat.com/security/cve/CVE-2023-2124 https://access.redhat.com/security/cve/CVE-2023-2235 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJktmwGAAoJENzjgjWX9erEkE0P/jfzPJ5Ii7eIYAmKXZQdTSEP FpJp7cvUx+L4/B6h9WaPXz/qJGbBnLpqGcXn2RgzWkyJXCwVbM/MQat32cCBoyLZ pz4h3kUonDj3QVS43ytHwg7RNT1TTvu6FYoBNtzTIRHTEIfn3jUuh980liO0O/cf 4jeNydlGB34mPtNaVgSRWFsPxvXjYJQORXS/0IQ2BZ9i1N6X7ifvOHLGTd8EbkBQ XMVLh67LDXf5RiPnMxYYNkzbzzGZkyTwjW+oNA45jJL2DxpE4au43VPQA+aelOpl TwWCxlMoGbOHy5ZTd6fSKmDU21kdXZEPg7gGv1IT8mhYMf5G6LAQ4+ZUjJFfGbSF hTsu6HY6rthOiZ/VS+PNeC6J3k+5sepaSMiy2Z6ZuJVzMYH0EJ8jKJBKi/xTOk29 Q72doQDUnOnczQKpSAfU7vC9F6De3sDFXOzCcGuy/1QWV7a2xTp1EKPy63LT9uLy bY2ZnOxGRSomao8YyVlMY/JxA3PyTE6/RP+XSAT7PmfqwkxPO77FmOmNQ1mkSLLw w3UNIBS1kAz9096b8TKedxFif1ZWjNQI53/zTlAPnlF7pZuixb3Gv8Gieu1XQPz3 0+fm59WS03bq+9M3tRA0zOaWEkqNF16ZoyLqZVqTStcQ/tz87EVXll2x4iapCKTa IDz+8UxDBDA1hw50cBcY =k9cm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce