- Issued:
- 2023-01-23
- Updated:
- 2023-01-23
RHSA-2023:0300 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
- kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
- kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
- kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
- kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
- kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- DELL EMC: System is not booting into RT Kernel with perc12 [kernel-rt] (BZ#2139863)
- kernel-rt: update RT source tree to the latest RHEL-9.1.z1 Batch (BZ#2141817)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 9 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 9 x86_64
- Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.4 x86_64
- Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64
Fixes
- BZ - 2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
- BZ - 2085300 - CVE-2022-30594 kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option
- BZ - 2103681 - CVE-2022-2959 kernel: watch queue race condition can lead to privilege escalation
- BZ - 2123309 - CVE-2022-3077 kernel: i2c: unbounded length leads to buffer overflow in ismt_access()
- BZ - 2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data
- BZ - 2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access
Red Hat Enterprise Linux for Real Time 9
SRPM | |
---|---|
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.src.rpm | SHA-256: be970240a4db02b18f87acca4fb9a6da9cdd8e882f24694f9e029075a7180677 |
x86_64 | |
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ec7ce76ed255d194b006894c8ea8e7b3804bf49cebba0e4c0bafc99f446eafe6 |
kernel-rt-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b733ef45347633f89b3d03354847f4c70610c6b5ea2aba66a909a24290366df |
kernel-rt-debug-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 08be92b2f82be393eee475fe0cbd214a7d0ba8230025e40151f337a25987d688 |
kernel-rt-debug-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4e89cd52c336317c2fde59cf9013e847704fc02c115bb8ca10ad13f522d35124 |
kernel-rt-debug-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4731484077c80e6b564352076ebfc7ad169d9d15c5e06fd6d73739613d0fc17a |
kernel-rt-debug-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: c27d84fc1dacd20457f79aea4ae34c40de14abb0764261732a6a75a66267ba52 |
kernel-rt-debug-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b61ab121b950abe3174006ec2a7579fb842300a726c8eb52425a4e2c20cf48e |
kernel-rt-debug-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: f68e81682344186541c091ba480355391101d190246488b1c8324b3d2cd41120 |
kernel-rt-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 2b976de6996bf7e0d7075dd5c0e0a4ff43d573325d187409c296db369f7282bc |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 04416346e80d1829d70c0a6d8153383de7cb179bdbf66e389d1b5a86cce3e565 |
kernel-rt-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 1ecb984caa1bb42432a11de5bfbb529ab03a0ba4899de9398b9ebd381ee84a7c |
kernel-rt-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: b3b660449bfb4cb343ec1e6efb8fdcd8b541efc076685d8c82ac85209ce3b419 |
kernel-rt-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ef25f8b9b15fcfbadcf0287af4d7a70b7398d8880617e6720f2920526f4cf428 |
Red Hat Enterprise Linux for Real Time for NFV 9
SRPM | |
---|---|
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.src.rpm | SHA-256: be970240a4db02b18f87acca4fb9a6da9cdd8e882f24694f9e029075a7180677 |
x86_64 | |
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ec7ce76ed255d194b006894c8ea8e7b3804bf49cebba0e4c0bafc99f446eafe6 |
kernel-rt-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b733ef45347633f89b3d03354847f4c70610c6b5ea2aba66a909a24290366df |
kernel-rt-debug-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 08be92b2f82be393eee475fe0cbd214a7d0ba8230025e40151f337a25987d688 |
kernel-rt-debug-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4e89cd52c336317c2fde59cf9013e847704fc02c115bb8ca10ad13f522d35124 |
kernel-rt-debug-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4731484077c80e6b564352076ebfc7ad169d9d15c5e06fd6d73739613d0fc17a |
kernel-rt-debug-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: c27d84fc1dacd20457f79aea4ae34c40de14abb0764261732a6a75a66267ba52 |
kernel-rt-debug-kvm-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 6c8ca4620cd433db3e4e352413d1a0caacf8b5f7e2e078d1f6b44afd2cecced9 |
kernel-rt-debug-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b61ab121b950abe3174006ec2a7579fb842300a726c8eb52425a4e2c20cf48e |
kernel-rt-debug-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: f68e81682344186541c091ba480355391101d190246488b1c8324b3d2cd41120 |
kernel-rt-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 2b976de6996bf7e0d7075dd5c0e0a4ff43d573325d187409c296db369f7282bc |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 04416346e80d1829d70c0a6d8153383de7cb179bdbf66e389d1b5a86cce3e565 |
kernel-rt-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 1ecb984caa1bb42432a11de5bfbb529ab03a0ba4899de9398b9ebd381ee84a7c |
kernel-rt-kvm-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 17b7019e11ea10f97f4900a5b97c9a04c2058277e1dca356ef8da8204267987f |
kernel-rt-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: b3b660449bfb4cb343ec1e6efb8fdcd8b541efc076685d8c82ac85209ce3b419 |
kernel-rt-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ef25f8b9b15fcfbadcf0287af4d7a70b7398d8880617e6720f2920526f4cf428 |
Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.4
SRPM | |
---|---|
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.src.rpm | SHA-256: be970240a4db02b18f87acca4fb9a6da9cdd8e882f24694f9e029075a7180677 |
x86_64 | |
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ec7ce76ed255d194b006894c8ea8e7b3804bf49cebba0e4c0bafc99f446eafe6 |
kernel-rt-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b733ef45347633f89b3d03354847f4c70610c6b5ea2aba66a909a24290366df |
kernel-rt-debug-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 08be92b2f82be393eee475fe0cbd214a7d0ba8230025e40151f337a25987d688 |
kernel-rt-debug-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4e89cd52c336317c2fde59cf9013e847704fc02c115bb8ca10ad13f522d35124 |
kernel-rt-debug-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4731484077c80e6b564352076ebfc7ad169d9d15c5e06fd6d73739613d0fc17a |
kernel-rt-debug-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: c27d84fc1dacd20457f79aea4ae34c40de14abb0764261732a6a75a66267ba52 |
kernel-rt-debug-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b61ab121b950abe3174006ec2a7579fb842300a726c8eb52425a4e2c20cf48e |
kernel-rt-debug-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: f68e81682344186541c091ba480355391101d190246488b1c8324b3d2cd41120 |
kernel-rt-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 2b976de6996bf7e0d7075dd5c0e0a4ff43d573325d187409c296db369f7282bc |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 04416346e80d1829d70c0a6d8153383de7cb179bdbf66e389d1b5a86cce3e565 |
kernel-rt-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 1ecb984caa1bb42432a11de5bfbb529ab03a0ba4899de9398b9ebd381ee84a7c |
kernel-rt-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: b3b660449bfb4cb343ec1e6efb8fdcd8b541efc076685d8c82ac85209ce3b419 |
kernel-rt-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ef25f8b9b15fcfbadcf0287af4d7a70b7398d8880617e6720f2920526f4cf428 |
Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2
SRPM | |
---|---|
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.src.rpm | SHA-256: be970240a4db02b18f87acca4fb9a6da9cdd8e882f24694f9e029075a7180677 |
x86_64 | |
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ec7ce76ed255d194b006894c8ea8e7b3804bf49cebba0e4c0bafc99f446eafe6 |
kernel-rt-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b733ef45347633f89b3d03354847f4c70610c6b5ea2aba66a909a24290366df |
kernel-rt-debug-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 08be92b2f82be393eee475fe0cbd214a7d0ba8230025e40151f337a25987d688 |
kernel-rt-debug-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4e89cd52c336317c2fde59cf9013e847704fc02c115bb8ca10ad13f522d35124 |
kernel-rt-debug-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4731484077c80e6b564352076ebfc7ad169d9d15c5e06fd6d73739613d0fc17a |
kernel-rt-debug-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: c27d84fc1dacd20457f79aea4ae34c40de14abb0764261732a6a75a66267ba52 |
kernel-rt-debug-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b61ab121b950abe3174006ec2a7579fb842300a726c8eb52425a4e2c20cf48e |
kernel-rt-debug-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: f68e81682344186541c091ba480355391101d190246488b1c8324b3d2cd41120 |
kernel-rt-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 2b976de6996bf7e0d7075dd5c0e0a4ff43d573325d187409c296db369f7282bc |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 04416346e80d1829d70c0a6d8153383de7cb179bdbf66e389d1b5a86cce3e565 |
kernel-rt-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 1ecb984caa1bb42432a11de5bfbb529ab03a0ba4899de9398b9ebd381ee84a7c |
kernel-rt-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: b3b660449bfb4cb343ec1e6efb8fdcd8b541efc076685d8c82ac85209ce3b419 |
kernel-rt-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ef25f8b9b15fcfbadcf0287af4d7a70b7398d8880617e6720f2920526f4cf428 |
Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.4
SRPM | |
---|---|
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.src.rpm | SHA-256: be970240a4db02b18f87acca4fb9a6da9cdd8e882f24694f9e029075a7180677 |
x86_64 | |
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ec7ce76ed255d194b006894c8ea8e7b3804bf49cebba0e4c0bafc99f446eafe6 |
kernel-rt-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b733ef45347633f89b3d03354847f4c70610c6b5ea2aba66a909a24290366df |
kernel-rt-debug-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 08be92b2f82be393eee475fe0cbd214a7d0ba8230025e40151f337a25987d688 |
kernel-rt-debug-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4e89cd52c336317c2fde59cf9013e847704fc02c115bb8ca10ad13f522d35124 |
kernel-rt-debug-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4731484077c80e6b564352076ebfc7ad169d9d15c5e06fd6d73739613d0fc17a |
kernel-rt-debug-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: c27d84fc1dacd20457f79aea4ae34c40de14abb0764261732a6a75a66267ba52 |
kernel-rt-debug-kvm-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 6c8ca4620cd433db3e4e352413d1a0caacf8b5f7e2e078d1f6b44afd2cecced9 |
kernel-rt-debug-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b61ab121b950abe3174006ec2a7579fb842300a726c8eb52425a4e2c20cf48e |
kernel-rt-debug-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: f68e81682344186541c091ba480355391101d190246488b1c8324b3d2cd41120 |
kernel-rt-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 2b976de6996bf7e0d7075dd5c0e0a4ff43d573325d187409c296db369f7282bc |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 04416346e80d1829d70c0a6d8153383de7cb179bdbf66e389d1b5a86cce3e565 |
kernel-rt-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 1ecb984caa1bb42432a11de5bfbb529ab03a0ba4899de9398b9ebd381ee84a7c |
kernel-rt-kvm-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 17b7019e11ea10f97f4900a5b97c9a04c2058277e1dca356ef8da8204267987f |
kernel-rt-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: b3b660449bfb4cb343ec1e6efb8fdcd8b541efc076685d8c82ac85209ce3b419 |
kernel-rt-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ef25f8b9b15fcfbadcf0287af4d7a70b7398d8880617e6720f2920526f4cf428 |
Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2
SRPM | |
---|---|
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.src.rpm | SHA-256: be970240a4db02b18f87acca4fb9a6da9cdd8e882f24694f9e029075a7180677 |
x86_64 | |
kernel-rt-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ec7ce76ed255d194b006894c8ea8e7b3804bf49cebba0e4c0bafc99f446eafe6 |
kernel-rt-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b733ef45347633f89b3d03354847f4c70610c6b5ea2aba66a909a24290366df |
kernel-rt-debug-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 08be92b2f82be393eee475fe0cbd214a7d0ba8230025e40151f337a25987d688 |
kernel-rt-debug-core-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4e89cd52c336317c2fde59cf9013e847704fc02c115bb8ca10ad13f522d35124 |
kernel-rt-debug-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4731484077c80e6b564352076ebfc7ad169d9d15c5e06fd6d73739613d0fc17a |
kernel-rt-debug-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: c27d84fc1dacd20457f79aea4ae34c40de14abb0764261732a6a75a66267ba52 |
kernel-rt-debug-kvm-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 6c8ca4620cd433db3e4e352413d1a0caacf8b5f7e2e078d1f6b44afd2cecced9 |
kernel-rt-debug-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 4b61ab121b950abe3174006ec2a7579fb842300a726c8eb52425a4e2c20cf48e |
kernel-rt-debug-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: f68e81682344186541c091ba480355391101d190246488b1c8324b3d2cd41120 |
kernel-rt-debuginfo-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 2b976de6996bf7e0d7075dd5c0e0a4ff43d573325d187409c296db369f7282bc |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 04416346e80d1829d70c0a6d8153383de7cb179bdbf66e389d1b5a86cce3e565 |
kernel-rt-devel-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 1ecb984caa1bb42432a11de5bfbb529ab03a0ba4899de9398b9ebd381ee84a7c |
kernel-rt-kvm-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: 17b7019e11ea10f97f4900a5b97c9a04c2058277e1dca356ef8da8204267987f |
kernel-rt-modules-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: b3b660449bfb4cb343ec1e6efb8fdcd8b541efc076685d8c82ac85209ce3b419 |
kernel-rt-modules-extra-5.14.0-162.12.1.rt21.175.el9_1.x86_64.rpm | SHA-256: ef25f8b9b15fcfbadcf0287af4d7a70b7398d8880617e6720f2920526f4cf428 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.