- Issued:
- 2023-03-07
- Updated:
- 2023-03-07
RHSA-2023:1110 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-8.2.z24 Batch (BZ#2166667)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64
Fixes
- BZ - 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
CVEs
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.src.rpm | SHA-256: 74627b1793c5ee347e99a024dc00f29b22c1e353d4a8f156ff166c503ac8394f |
x86_64 | |
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 570e7f69ebd89674850316cf86730b705881506dc80c4e3ba9320d9ec3771e8f |
kernel-rt-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: a75306c6852b779c325dedba252a91196b10094807d2f36379c07a4cdb91370b |
kernel-rt-debug-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 2c6c5db71f2fed1b90da6390a06dcfef0fe6601a0fb4bd9e7386c9a9a05cbaf7 |
kernel-rt-debug-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 0f3964e5b26742b0743794478b40d1d62009cd3e724572c41be00c6cda4ddf81 |
kernel-rt-debug-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: d5d4f5001d590ef33762e8a4bbc617087ac57f2f043adb782f9953412fa547b6 |
kernel-rt-debug-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 374c6409a56555420e51f57768c2848dd9aeb959f22f932e027df9221dcccbd8 |
kernel-rt-debug-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: b0ba077039fe1f1a575e38e4618cece3ce4c7488f8aca000605fbdc46698ccaa |
kernel-rt-debug-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 25000ee4d8e38cef7efc32022ef68099f79cc0e0cb1a0854d464740f995f5cad |
kernel-rt-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 42f8ccc8c49d634ba81ef6e13c85bd32810dcdbfce4fd544d56f3f9aebc97d80 |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 037cc9542435a399268d89b9abdc664a62d3e8586a88a7a9a3baacec487553ba |
kernel-rt-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 8b49fa45de2ec4403fe0a723e7e7912b7c35546054d140d77914800c9936ec3c |
kernel-rt-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 07fe320d27d2583039ca37071d1bd0fe6b24a9263fad671f414ba1b8c636276e |
kernel-rt-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 6ad607e875f074dd4cd45cb8eef22cbd5b70989d8d642ab1efbebe6a9e687335 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.src.rpm | SHA-256: 74627b1793c5ee347e99a024dc00f29b22c1e353d4a8f156ff166c503ac8394f |
x86_64 | |
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 570e7f69ebd89674850316cf86730b705881506dc80c4e3ba9320d9ec3771e8f |
kernel-rt-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: a75306c6852b779c325dedba252a91196b10094807d2f36379c07a4cdb91370b |
kernel-rt-debug-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 2c6c5db71f2fed1b90da6390a06dcfef0fe6601a0fb4bd9e7386c9a9a05cbaf7 |
kernel-rt-debug-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 0f3964e5b26742b0743794478b40d1d62009cd3e724572c41be00c6cda4ddf81 |
kernel-rt-debug-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: d5d4f5001d590ef33762e8a4bbc617087ac57f2f043adb782f9953412fa547b6 |
kernel-rt-debug-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 374c6409a56555420e51f57768c2848dd9aeb959f22f932e027df9221dcccbd8 |
kernel-rt-debug-kvm-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: edc42ecd9b15e6a4cc787759b3721870a28c04fccc3093b2f37f08fcdaae7625 |
kernel-rt-debug-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: b0ba077039fe1f1a575e38e4618cece3ce4c7488f8aca000605fbdc46698ccaa |
kernel-rt-debug-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 25000ee4d8e38cef7efc32022ef68099f79cc0e0cb1a0854d464740f995f5cad |
kernel-rt-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 42f8ccc8c49d634ba81ef6e13c85bd32810dcdbfce4fd544d56f3f9aebc97d80 |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 037cc9542435a399268d89b9abdc664a62d3e8586a88a7a9a3baacec487553ba |
kernel-rt-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 8b49fa45de2ec4403fe0a723e7e7912b7c35546054d140d77914800c9936ec3c |
kernel-rt-kvm-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 2b554a6a040a11e3bc52283ad63f2b6a63d5208c95627de0f8e75611c31021e1 |
kernel-rt-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 07fe320d27d2583039ca37071d1bd0fe6b24a9263fad671f414ba1b8c636276e |
kernel-rt-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm | SHA-256: 6ad607e875f074dd4cd45cb8eef22cbd5b70989d8d642ab1efbebe6a9e687335 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.