- Issued:
- 2023-03-14
- Updated:
- 2023-03-14
RHSA-2023:1203 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
- kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
- kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
- kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
- kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-9.0.z7 Batch (BZ#2162424)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64
- Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64
Fixes
- BZ - 2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
- BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
- BZ - 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
- BZ - 2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack
- BZ - 2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
- BZ - 2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0
SRPM | |
---|---|
kernel-rt-5.14.0-70.49.1.rt21.120.el9_0.src.rpm | SHA-256: 236252763685675a6bb5c41c073baf95aa9a2238022b45c22a7bc0dff67defa6 |
x86_64 | |
kernel-rt-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: ab4553199fad3652203232c8463393c4d1af40e7534ef8c5ee61d465f857d0c1 |
kernel-rt-core-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: e0c1a03f2a06d942973abf2e61c72077333de489d6a10e9e97e1d86216242e8f |
kernel-rt-debug-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: e83d430dbb63213455fda9577a1c37c020c2660f003f52975d15adbddba3935f |
kernel-rt-debug-core-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: cd7c27aeb28c533d4bbf399d3e403cb072854187564c266e49edc7b4e54a5de2 |
kernel-rt-debug-debuginfo-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 606b42bfae251df1e316550372694d6d2abc739aadce761fc808d13afde765f3 |
kernel-rt-debug-devel-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 0a5ccfa116055f316191311e10c8697e8d5818bf46b119504caf39483e7de4e7 |
kernel-rt-debug-modules-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 6d2d9517583cffdab12ef7fc11ecb340a1425fb9bc21a93cc0bafbf8c2db6ccb |
kernel-rt-debug-modules-extra-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: ef96f67d346640ae9f3bb1ee9d8364ef29ef75a8a9f18dd42add72b6d70c9179 |
kernel-rt-debuginfo-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 8f92cb98bbb3a52bb7035ee3a1f6ecc568c0c95d71ddcbb1ec572ccb98c00a83 |
kernel-rt-debuginfo-common-x86_64-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: b88983f3682aa6963735439f5e491ca524fba7c39e4335040a21917ec997a7e4 |
kernel-rt-devel-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 0c05d7d2350d88c352c684f6441190680db0588e534d86780148e7a2630f005a |
kernel-rt-modules-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: df6314439bf59c79671909a43dd5797275a8fce7f04de4c37666a4917f24cada |
kernel-rt-modules-extra-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: a956a6ef62cb9a61bfce3bc9288f8dff63f168779c4f6fe3c35db4159ea1b86c |
Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0
SRPM | |
---|---|
kernel-rt-5.14.0-70.49.1.rt21.120.el9_0.src.rpm | SHA-256: 236252763685675a6bb5c41c073baf95aa9a2238022b45c22a7bc0dff67defa6 |
x86_64 | |
kernel-rt-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: ab4553199fad3652203232c8463393c4d1af40e7534ef8c5ee61d465f857d0c1 |
kernel-rt-core-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: e0c1a03f2a06d942973abf2e61c72077333de489d6a10e9e97e1d86216242e8f |
kernel-rt-debug-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: e83d430dbb63213455fda9577a1c37c020c2660f003f52975d15adbddba3935f |
kernel-rt-debug-core-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: cd7c27aeb28c533d4bbf399d3e403cb072854187564c266e49edc7b4e54a5de2 |
kernel-rt-debug-debuginfo-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 606b42bfae251df1e316550372694d6d2abc739aadce761fc808d13afde765f3 |
kernel-rt-debug-devel-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 0a5ccfa116055f316191311e10c8697e8d5818bf46b119504caf39483e7de4e7 |
kernel-rt-debug-kvm-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 558317c373b8e9994a8984298f8878268a62841afd4fb8710f6135f8ae9951ac |
kernel-rt-debug-modules-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 6d2d9517583cffdab12ef7fc11ecb340a1425fb9bc21a93cc0bafbf8c2db6ccb |
kernel-rt-debug-modules-extra-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: ef96f67d346640ae9f3bb1ee9d8364ef29ef75a8a9f18dd42add72b6d70c9179 |
kernel-rt-debuginfo-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 8f92cb98bbb3a52bb7035ee3a1f6ecc568c0c95d71ddcbb1ec572ccb98c00a83 |
kernel-rt-debuginfo-common-x86_64-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: b88983f3682aa6963735439f5e491ca524fba7c39e4335040a21917ec997a7e4 |
kernel-rt-devel-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 0c05d7d2350d88c352c684f6441190680db0588e534d86780148e7a2630f005a |
kernel-rt-kvm-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: 6841fcb239830da01b5c2350914eb495fc4beed6557c09f3ccf131fa534666f8 |
kernel-rt-modules-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: df6314439bf59c79671909a43dd5797275a8fce7f04de4c37666a4917f24cada |
kernel-rt-modules-extra-5.14.0-70.49.1.rt21.120.el9_0.x86_64.rpm | SHA-256: a956a6ef62cb9a61bfce3bc9288f8dff63f168779c4f6fe3c35db4159ea1b86c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.