- Issued:
- 2023-03-27
- Updated:
- 2023-03-27
RHSA-2023:1469 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
- kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-9.1.z3 Batch (BZ#2170460)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 9 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 9 x86_64
- Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.4 x86_64
- Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64
Fixes
- BZ - 2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
- BZ - 2156322 - CVE-2022-4744 kernel: tun: avoid double free in tun_free_netdev
- BZ - 2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
Red Hat Enterprise Linux for Real Time 9
SRPM | |
---|---|
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.src.rpm | SHA-256: 3242ad8dd9335b7e33ee16c8a927038174852359c2a22d0d203e7ebc17d9b706 |
x86_64 | |
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 1a05c05082de9d0427112449fb552fcfb09488a8f6015d187f5fcedf30c10333 |
kernel-rt-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8985f6590f1e53f0a43d6d88aaafbe090957fc45f141c5967005d17a9862a2db |
kernel-rt-debug-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c7369808185a6fd9987850160423cbfa8ca068966d60baba7a0ba3e9e3bbbd6 |
kernel-rt-debug-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8083bc9a2aa0c52534c0eb8d5314a62c671780e2c77a94a30792f419aaf89758 |
kernel-rt-debug-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 816cf4a9668923f6bd90586dca2bbfea8a33011a441c27c4f512f273488bdd7c |
kernel-rt-debug-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 36ea93c6637028d179f29deb847cef2065f9f489bfb6599e04189c201b9025a2 |
kernel-rt-debug-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: c11847971d10432c778af647a10a7e3242bf722ef82a6f7587c49ff473b0df4a |
kernel-rt-debug-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: d386c16fcee63969a3540374bfb181b194e431766a8ebcdaa53a2a4763a7c3ab |
kernel-rt-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 70d927ad2e94081998655b812fd15f83e92987da8652c1120c5d4ae25c362811 |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 445b48e2badb97d7625b6601b9f309a13c19ed2eab9c8996408b17367f3d8b05 |
kernel-rt-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c6fc58c8602b4ae7ca736d9a9eae862375649bb97e3d3f8fdc7d22fbb40b7cc |
kernel-rt-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 297957ccded38314ca31ce4652d71f9e0c76bebf37b9b716d16234aadbab620d |
kernel-rt-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: eb0ac0218d2b9b0729511e54d2a38d48a2a53ec18030170527101c9b8a87cf97 |
Red Hat Enterprise Linux for Real Time for NFV 9
SRPM | |
---|---|
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.src.rpm | SHA-256: 3242ad8dd9335b7e33ee16c8a927038174852359c2a22d0d203e7ebc17d9b706 |
x86_64 | |
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 1a05c05082de9d0427112449fb552fcfb09488a8f6015d187f5fcedf30c10333 |
kernel-rt-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8985f6590f1e53f0a43d6d88aaafbe090957fc45f141c5967005d17a9862a2db |
kernel-rt-debug-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c7369808185a6fd9987850160423cbfa8ca068966d60baba7a0ba3e9e3bbbd6 |
kernel-rt-debug-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8083bc9a2aa0c52534c0eb8d5314a62c671780e2c77a94a30792f419aaf89758 |
kernel-rt-debug-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 816cf4a9668923f6bd90586dca2bbfea8a33011a441c27c4f512f273488bdd7c |
kernel-rt-debug-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 36ea93c6637028d179f29deb847cef2065f9f489bfb6599e04189c201b9025a2 |
kernel-rt-debug-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 7dd613cb356d38eda1dc96d8488eed49a933db716aaa289ab89b484fc439055c |
kernel-rt-debug-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: c11847971d10432c778af647a10a7e3242bf722ef82a6f7587c49ff473b0df4a |
kernel-rt-debug-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: d386c16fcee63969a3540374bfb181b194e431766a8ebcdaa53a2a4763a7c3ab |
kernel-rt-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 70d927ad2e94081998655b812fd15f83e92987da8652c1120c5d4ae25c362811 |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 445b48e2badb97d7625b6601b9f309a13c19ed2eab9c8996408b17367f3d8b05 |
kernel-rt-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c6fc58c8602b4ae7ca736d9a9eae862375649bb97e3d3f8fdc7d22fbb40b7cc |
kernel-rt-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 21a1140b96c5626718aaf55077fd56a73f078640f71c6dd4cccb44dbfb115bdf |
kernel-rt-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 297957ccded38314ca31ce4652d71f9e0c76bebf37b9b716d16234aadbab620d |
kernel-rt-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: eb0ac0218d2b9b0729511e54d2a38d48a2a53ec18030170527101c9b8a87cf97 |
Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.4
SRPM | |
---|---|
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.src.rpm | SHA-256: 3242ad8dd9335b7e33ee16c8a927038174852359c2a22d0d203e7ebc17d9b706 |
x86_64 | |
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 1a05c05082de9d0427112449fb552fcfb09488a8f6015d187f5fcedf30c10333 |
kernel-rt-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8985f6590f1e53f0a43d6d88aaafbe090957fc45f141c5967005d17a9862a2db |
kernel-rt-debug-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c7369808185a6fd9987850160423cbfa8ca068966d60baba7a0ba3e9e3bbbd6 |
kernel-rt-debug-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8083bc9a2aa0c52534c0eb8d5314a62c671780e2c77a94a30792f419aaf89758 |
kernel-rt-debug-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 816cf4a9668923f6bd90586dca2bbfea8a33011a441c27c4f512f273488bdd7c |
kernel-rt-debug-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 36ea93c6637028d179f29deb847cef2065f9f489bfb6599e04189c201b9025a2 |
kernel-rt-debug-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: c11847971d10432c778af647a10a7e3242bf722ef82a6f7587c49ff473b0df4a |
kernel-rt-debug-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: d386c16fcee63969a3540374bfb181b194e431766a8ebcdaa53a2a4763a7c3ab |
kernel-rt-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 70d927ad2e94081998655b812fd15f83e92987da8652c1120c5d4ae25c362811 |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 445b48e2badb97d7625b6601b9f309a13c19ed2eab9c8996408b17367f3d8b05 |
kernel-rt-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c6fc58c8602b4ae7ca736d9a9eae862375649bb97e3d3f8fdc7d22fbb40b7cc |
kernel-rt-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 297957ccded38314ca31ce4652d71f9e0c76bebf37b9b716d16234aadbab620d |
kernel-rt-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: eb0ac0218d2b9b0729511e54d2a38d48a2a53ec18030170527101c9b8a87cf97 |
Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2
SRPM | |
---|---|
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.src.rpm | SHA-256: 3242ad8dd9335b7e33ee16c8a927038174852359c2a22d0d203e7ebc17d9b706 |
x86_64 | |
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 1a05c05082de9d0427112449fb552fcfb09488a8f6015d187f5fcedf30c10333 |
kernel-rt-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8985f6590f1e53f0a43d6d88aaafbe090957fc45f141c5967005d17a9862a2db |
kernel-rt-debug-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c7369808185a6fd9987850160423cbfa8ca068966d60baba7a0ba3e9e3bbbd6 |
kernel-rt-debug-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8083bc9a2aa0c52534c0eb8d5314a62c671780e2c77a94a30792f419aaf89758 |
kernel-rt-debug-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 816cf4a9668923f6bd90586dca2bbfea8a33011a441c27c4f512f273488bdd7c |
kernel-rt-debug-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 36ea93c6637028d179f29deb847cef2065f9f489bfb6599e04189c201b9025a2 |
kernel-rt-debug-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: c11847971d10432c778af647a10a7e3242bf722ef82a6f7587c49ff473b0df4a |
kernel-rt-debug-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: d386c16fcee63969a3540374bfb181b194e431766a8ebcdaa53a2a4763a7c3ab |
kernel-rt-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 70d927ad2e94081998655b812fd15f83e92987da8652c1120c5d4ae25c362811 |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 445b48e2badb97d7625b6601b9f309a13c19ed2eab9c8996408b17367f3d8b05 |
kernel-rt-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c6fc58c8602b4ae7ca736d9a9eae862375649bb97e3d3f8fdc7d22fbb40b7cc |
kernel-rt-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 297957ccded38314ca31ce4652d71f9e0c76bebf37b9b716d16234aadbab620d |
kernel-rt-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: eb0ac0218d2b9b0729511e54d2a38d48a2a53ec18030170527101c9b8a87cf97 |
Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.4
SRPM | |
---|---|
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.src.rpm | SHA-256: 3242ad8dd9335b7e33ee16c8a927038174852359c2a22d0d203e7ebc17d9b706 |
x86_64 | |
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 1a05c05082de9d0427112449fb552fcfb09488a8f6015d187f5fcedf30c10333 |
kernel-rt-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8985f6590f1e53f0a43d6d88aaafbe090957fc45f141c5967005d17a9862a2db |
kernel-rt-debug-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c7369808185a6fd9987850160423cbfa8ca068966d60baba7a0ba3e9e3bbbd6 |
kernel-rt-debug-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8083bc9a2aa0c52534c0eb8d5314a62c671780e2c77a94a30792f419aaf89758 |
kernel-rt-debug-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 816cf4a9668923f6bd90586dca2bbfea8a33011a441c27c4f512f273488bdd7c |
kernel-rt-debug-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 36ea93c6637028d179f29deb847cef2065f9f489bfb6599e04189c201b9025a2 |
kernel-rt-debug-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 7dd613cb356d38eda1dc96d8488eed49a933db716aaa289ab89b484fc439055c |
kernel-rt-debug-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: c11847971d10432c778af647a10a7e3242bf722ef82a6f7587c49ff473b0df4a |
kernel-rt-debug-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: d386c16fcee63969a3540374bfb181b194e431766a8ebcdaa53a2a4763a7c3ab |
kernel-rt-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 70d927ad2e94081998655b812fd15f83e92987da8652c1120c5d4ae25c362811 |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 445b48e2badb97d7625b6601b9f309a13c19ed2eab9c8996408b17367f3d8b05 |
kernel-rt-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c6fc58c8602b4ae7ca736d9a9eae862375649bb97e3d3f8fdc7d22fbb40b7cc |
kernel-rt-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 21a1140b96c5626718aaf55077fd56a73f078640f71c6dd4cccb44dbfb115bdf |
kernel-rt-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 297957ccded38314ca31ce4652d71f9e0c76bebf37b9b716d16234aadbab620d |
kernel-rt-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: eb0ac0218d2b9b0729511e54d2a38d48a2a53ec18030170527101c9b8a87cf97 |
Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2
SRPM | |
---|---|
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.src.rpm | SHA-256: 3242ad8dd9335b7e33ee16c8a927038174852359c2a22d0d203e7ebc17d9b706 |
x86_64 | |
kernel-rt-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 1a05c05082de9d0427112449fb552fcfb09488a8f6015d187f5fcedf30c10333 |
kernel-rt-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8985f6590f1e53f0a43d6d88aaafbe090957fc45f141c5967005d17a9862a2db |
kernel-rt-debug-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c7369808185a6fd9987850160423cbfa8ca068966d60baba7a0ba3e9e3bbbd6 |
kernel-rt-debug-core-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 8083bc9a2aa0c52534c0eb8d5314a62c671780e2c77a94a30792f419aaf89758 |
kernel-rt-debug-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 816cf4a9668923f6bd90586dca2bbfea8a33011a441c27c4f512f273488bdd7c |
kernel-rt-debug-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 36ea93c6637028d179f29deb847cef2065f9f489bfb6599e04189c201b9025a2 |
kernel-rt-debug-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 7dd613cb356d38eda1dc96d8488eed49a933db716aaa289ab89b484fc439055c |
kernel-rt-debug-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: c11847971d10432c778af647a10a7e3242bf722ef82a6f7587c49ff473b0df4a |
kernel-rt-debug-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: d386c16fcee63969a3540374bfb181b194e431766a8ebcdaa53a2a4763a7c3ab |
kernel-rt-debuginfo-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 70d927ad2e94081998655b812fd15f83e92987da8652c1120c5d4ae25c362811 |
kernel-rt-debuginfo-common-x86_64-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 445b48e2badb97d7625b6601b9f309a13c19ed2eab9c8996408b17367f3d8b05 |
kernel-rt-devel-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 3c6fc58c8602b4ae7ca736d9a9eae862375649bb97e3d3f8fdc7d22fbb40b7cc |
kernel-rt-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 21a1140b96c5626718aaf55077fd56a73f078640f71c6dd4cccb44dbfb115bdf |
kernel-rt-modules-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: 297957ccded38314ca31ce4652d71f9e0c76bebf37b9b716d16234aadbab620d |
kernel-rt-modules-extra-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm | SHA-256: eb0ac0218d2b9b0729511e54d2a38d48a2a53ec18030170527101c9b8a87cf97 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.