-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel-rt security and bug fix update Advisory ID: RHSA-2023:1988-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1988 Issue date: 2023-04-25 CVE Names: CVE-2022-43750 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: memory corruption in usbmon driver (CVE-2022-43750) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * dec_and_lock: module license 'unspecified' taints kernel. (BZ#2161435) * kernel-rt: update to the latest RHEL7.9.z22 source tree (BZ#2171976) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2151270 - CVE-2022-43750 kernel: memory corruption in usbmon driver 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-1160.90.1.rt56.1235.el7.src.rpm noarch: kernel-rt-doc-3.10.0-1160.90.1.rt56.1235.el7.noarch.rpm x86_64: kernel-rt-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-kvm-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm Red Hat Enterprise Linux for Real Time (v. 7): Source: kernel-rt-3.10.0-1160.90.1.rt56.1235.el7.src.rpm noarch: kernel-rt-doc-3.10.0-1160.90.1.rt56.1235.el7.noarch.rpm x86_64: kernel-rt-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.90.1.rt56.1235.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-43750 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZEgTpdzjgjWX9erEAQgPlxAAkWsHKzFhiXZs39CbtPXo0zoU2mwfjcuH 2IxX4+SzdO814JFa4ykORfFKwP2OPhK+5x//St+vUEoiTbH3X+0hIUFeIVZfo0ht EnO53x4wYPdCuYHS1eh4DDT5kRxH4UD6oFdB26R3SRlx/7X7CI975D2/TgIjSfIp afX58GaR1ifXWhjkbZsXp01XNsyIjuhTgL6i9rp116xyOPmpNk/pJN0yfEw+Wt0z jizrDHHfv3y7zrEVhO3FfSTQLIyiX195cTCVeWQT7FCLAqRyODrgs3faQ+JPxbvu ptjooZBo/WRPV9fnKmnBqJ0faj7rwWbRAr/TOWnQqQH2PHNnP+g6kwLMmQ3REvLN 5aeNXFi8Msb/eYuFoOM2rULye74jhHx00TMFWvzgFASNL7XA7QFowtMGoNiI2SLz gIl3A5XywJosNFvou8vIn90WomXtc0/m8e0xfCEELFJwT26sAJKuj6S6vweZLjSM laCaIT6kFFshtnpOPwgtqehA+r1MuyCq8pMXc4qiBmSaktKBz3b5FRueAzHl7tUP SiP3g4zupB1nfCOEfe0nHkNoJywAAESdnC8cVLnewtsmwlvqhPSzrJUVHPBZ2fFV TbAInVV5Ux2p7FrYKJixZH0euO3zgOQiqgzbDaOrCTTgtK4w9bSH0AgczDmI4G3S okGdVfMvZtU= =OY5G -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce