Red Hat 8888 Published by

A kernel-rt security and bug fix update has been released for Red Hat Enterprise Linux 8.



[RHSA-2023:4541-01] Important: kernel-rt security and bug fix update


=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2023:4541-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4541
Issue date: 2023-08-08
CVE Names: CVE-2022-42896 CVE-2023-1281 CVE-2023-1829
CVE-2023-2124 CVE-2023-2194 CVE-2023-2235
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux NFV (v. 8) - x86_64
Red Hat Enterprise Linux RT (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in
net/bluetooth/l2cap_core.c (CVE-2022-42896)

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: Use-after-free vulnerability in the Linux Kernel traffic control
index filter (CVE-2023-1829)

* kernel: use-after-free vulnerability in the perf_group_detach function of
the Linux Kernel Performance Events (CVE-2023-2235)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
(CVE-2023-2194)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Addding the building of i915 driver to 8.8 (BZ#2208276)

* kernel-rt: update RT source tree to the RHEL-8.8.z2 source tree
(BZ#2215026)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed ( https://bugzilla.redhat.com/):

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2188396 - CVE-2023-2194 kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events

6. Package List:

Red Hat Enterprise Linux NFV (v. 8):

Source:
kernel-rt-4.18.0-477.21.1.rt7.284.el8_8.src.rpm

x86_64:
kernel-rt-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-core-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-core-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-devel-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-kvm-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-modules-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm

Red Hat Enterprise Linux RT (v. 8):

Source:
kernel-rt-4.18.0-477.21.1.rt7.284.el8_8.src.rpm

x86_64:
kernel-rt-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-core-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-core-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-devel-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-modules-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-477.21.1.rt7.284.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-1829
https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-2194
https://access.redhat.com/security/cve/CVE-2023-2235
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--