- Issued:
- 2023-03-27
- Updated:
- 2023-03-27
RHSA-2023:1467 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-9.0.z8 Batch (BZ#2174392)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64
- Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64
Fixes
- BZ - 2156322 - CVE-2022-4744 kernel: tun: avoid double free in tun_free_netdev
CVEs
Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0
SRPM | |
---|---|
kernel-rt-5.14.0-70.50.2.rt21.122.el9_0.src.rpm | SHA-256: e22d697e53028e097d3647de9124589dc35ed25b77f2b36336ec45cfecc88378 |
x86_64 | |
kernel-rt-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 844fdc63fd251205615004982806ef1cd729aece25c9b2639f2dbb7db46ca4d4 |
kernel-rt-core-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: a0136896e8a0b0f66dbd38083aefaf99571ee6a1cf4aba35bdb2679a50519f6c |
kernel-rt-debug-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 1c7b3dab2c0201b8599f781e40ea318f7ee58499961dae09bbdc811cb3657d49 |
kernel-rt-debug-core-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 294fcd533b8baf6845fd25961f5bf82f64a0c496a58beefdeb0858e8dc2bf4b7 |
kernel-rt-debug-debuginfo-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: e85a105e5aeb438e285f8f578ef07a3d9d516570132859754531c4723d657072 |
kernel-rt-debug-devel-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 0f24d912d6870d27332fa7b60d8852fa15b2a6db722f30503782ef24b920c323 |
kernel-rt-debug-modules-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 73850864da35cc5c43a1956e2cac8c10316ff58e0b8694e3e55dc05bcbc8240c |
kernel-rt-debug-modules-extra-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 0f2d4b06238346c0a576f0f83cd69d31c37b129cd2e0950b095a8267032c4fcb |
kernel-rt-debuginfo-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: fe23aac1d896de2a86719480e62e194bbd2f9103fd4c313b71b155549dceff8d |
kernel-rt-debuginfo-common-x86_64-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: dbd245685bc0a178c6294a87009cdbabc90ee87b61a24a0cbbded73a73faf667 |
kernel-rt-devel-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: a2e5e41c8515b290ad55db53d13403397318a8a9ec3980ed5f84b487c80d2219 |
kernel-rt-modules-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 66aba44c2bda9d421daec62a553477412348b401530dbb77931398f3868d4322 |
kernel-rt-modules-extra-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 0ce32c6af8230db2da513fafae7a775274172ec8f62bec6689d60cf30b42b3a3 |
Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0
SRPM | |
---|---|
kernel-rt-5.14.0-70.50.2.rt21.122.el9_0.src.rpm | SHA-256: e22d697e53028e097d3647de9124589dc35ed25b77f2b36336ec45cfecc88378 |
x86_64 | |
kernel-rt-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 844fdc63fd251205615004982806ef1cd729aece25c9b2639f2dbb7db46ca4d4 |
kernel-rt-core-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: a0136896e8a0b0f66dbd38083aefaf99571ee6a1cf4aba35bdb2679a50519f6c |
kernel-rt-debug-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 1c7b3dab2c0201b8599f781e40ea318f7ee58499961dae09bbdc811cb3657d49 |
kernel-rt-debug-core-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 294fcd533b8baf6845fd25961f5bf82f64a0c496a58beefdeb0858e8dc2bf4b7 |
kernel-rt-debug-debuginfo-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: e85a105e5aeb438e285f8f578ef07a3d9d516570132859754531c4723d657072 |
kernel-rt-debug-devel-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 0f24d912d6870d27332fa7b60d8852fa15b2a6db722f30503782ef24b920c323 |
kernel-rt-debug-kvm-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 07da0bd13107afe2a6fc1deb1f5c8338a627fb0ebc33908ab339c35d7cbf843a |
kernel-rt-debug-modules-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 73850864da35cc5c43a1956e2cac8c10316ff58e0b8694e3e55dc05bcbc8240c |
kernel-rt-debug-modules-extra-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 0f2d4b06238346c0a576f0f83cd69d31c37b129cd2e0950b095a8267032c4fcb |
kernel-rt-debuginfo-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: fe23aac1d896de2a86719480e62e194bbd2f9103fd4c313b71b155549dceff8d |
kernel-rt-debuginfo-common-x86_64-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: dbd245685bc0a178c6294a87009cdbabc90ee87b61a24a0cbbded73a73faf667 |
kernel-rt-devel-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: a2e5e41c8515b290ad55db53d13403397318a8a9ec3980ed5f84b487c80d2219 |
kernel-rt-kvm-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: a7aabf282daa471a96b4e9fa94cc5507e75040cef0e8902e6f502125572fd69c |
kernel-rt-modules-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 66aba44c2bda9d421daec62a553477412348b401530dbb77931398f3868d4322 |
kernel-rt-modules-extra-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm | SHA-256: 0ce32c6af8230db2da513fafae7a775274172ec8f62bec6689d60cf30b42b3a3 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.