- Issued:
- 2023-04-04
- Updated:
- 2023-04-04
RHSA-2023:1560 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-8.2.z (BZ#2174904)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64
Fixes
- BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
- BZ - 2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.src.rpm | SHA-256: 450fa13f4f7796acf9990a9b6a90b9cc686bbaf07231ea6db68b546868a9fece |
x86_64 | |
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 5412a495072bdd94eafb0fb70d97049cfb58c3a907f2ac867ac3d6d4ba02a443 |
kernel-rt-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 161956cdb57800ef89817a0cfdce1558e1073970999be2b18fc23852837d4ce3 |
kernel-rt-debug-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 9fa4ad3fb9a8f20799c06f22f03d88f3e5292630156787c6cbb68494b6325c9a |
kernel-rt-debug-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: e923d2247194c7b943c22aed716a005238a2ba0ba8e2a6ae84820073f9396e0e |
kernel-rt-debug-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: c15a60681ebc90a5ab8ac1d8f259f813d966c787107cdb44bd44e965acb8a94a |
kernel-rt-debug-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: b4a4d10af940eedee60153e9141bd07cf21df0b6a0efdca1665e9bb6e0a1d1c5 |
kernel-rt-debug-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 7ed0122d06449bb3b1ba6d6c5cae4bcc056fdcc36681fe29b809290491d5e962 |
kernel-rt-debug-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 345bc26b1ae63ec8153bfbc1497adad3880d2c6a93a7283f881e3f1908581e45 |
kernel-rt-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 8dba7fc7488014e2151351b2e378688e1c917671a155a4d7f8c8650749fdcbbd |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 038fad7230306e1a830f1797da1d5a17385f44546999f9e9cbfa1f846f54c1a3 |
kernel-rt-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 8ef982ada29fc25c9709e18a9358137681411f341519fc14cb2ddef2d085850a |
kernel-rt-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 865e5633406d961ff4ae4b10e20459d996501103122de3d351ea2e9081ee1208 |
kernel-rt-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 2c45741706f5dd82a219200013dc500462b1c723e6c8c23d5d7cc8885832a96a |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.src.rpm | SHA-256: 450fa13f4f7796acf9990a9b6a90b9cc686bbaf07231ea6db68b546868a9fece |
x86_64 | |
kernel-rt-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 5412a495072bdd94eafb0fb70d97049cfb58c3a907f2ac867ac3d6d4ba02a443 |
kernel-rt-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 161956cdb57800ef89817a0cfdce1558e1073970999be2b18fc23852837d4ce3 |
kernel-rt-debug-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 9fa4ad3fb9a8f20799c06f22f03d88f3e5292630156787c6cbb68494b6325c9a |
kernel-rt-debug-core-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: e923d2247194c7b943c22aed716a005238a2ba0ba8e2a6ae84820073f9396e0e |
kernel-rt-debug-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: c15a60681ebc90a5ab8ac1d8f259f813d966c787107cdb44bd44e965acb8a94a |
kernel-rt-debug-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: b4a4d10af940eedee60153e9141bd07cf21df0b6a0efdca1665e9bb6e0a1d1c5 |
kernel-rt-debug-kvm-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: ae3b167dc8585ec8dc4c1f952b53b9f71dabe83dc61198e091fede56ed807655 |
kernel-rt-debug-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 7ed0122d06449bb3b1ba6d6c5cae4bcc056fdcc36681fe29b809290491d5e962 |
kernel-rt-debug-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 345bc26b1ae63ec8153bfbc1497adad3880d2c6a93a7283f881e3f1908581e45 |
kernel-rt-debuginfo-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 8dba7fc7488014e2151351b2e378688e1c917671a155a4d7f8c8650749fdcbbd |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 038fad7230306e1a830f1797da1d5a17385f44546999f9e9cbfa1f846f54c1a3 |
kernel-rt-devel-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 8ef982ada29fc25c9709e18a9358137681411f341519fc14cb2ddef2d085850a |
kernel-rt-kvm-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 5e934108a3c8d73494726384364774a204a223b0c6b78c56195233e328b08e82 |
kernel-rt-modules-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 865e5633406d961ff4ae4b10e20459d996501103122de3d351ea2e9081ee1208 |
kernel-rt-modules-extra-4.18.0-193.105.1.rt13.156.el8_2.x86_64.rpm | SHA-256: 2c45741706f5dd82a219200013dc500462b1c723e6c8c23d5d7cc8885832a96a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.