Lucene search

K
redhatRedHatRHSA-2023:0854
HistoryFeb 21, 2023 - 8:49 a.m.

(RHSA-2023:0854) Important: kernel-rt security and bug fix update

2023-02-2108:49:15
access.redhat.com
131
kernel-rt
real time linux
security fix
bug fix
vulnerability
buffer overflow
out-of-bounds
backport
scheduling
rhel 8.7.z2
source parity

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

52.6%

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)

  • kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)

  • kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL8-RT: Backport use of a dedicate thread for timer wakeups (BZ#2127204)

  • SNO Crashed twice - kernel BUG at lib/list_debug.c:28 (BZ#2132062)

  • Cannot trigger kernel dump using NMI on SNO node running PAO and RT kernel [RT-8] (BZ#2139851)

  • scheduling while atomic in fpu_clone() -> fpu_inherit_perms() (BZ#2154469)

  • The latest RHEL 8.7.z2 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2159806)

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

52.6%