Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:4255 - Security Advisory
Issued:
2023-07-25
Updated:
2023-07-25

RHSA-2023:4255 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)
  • kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update RT source tree to the latest RHEL-8.4z18 Batch (BZ#2209986)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64

Fixes

  • BZ - 2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
  • BZ - 2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

CVEs

  • CVE-2023-1281
  • CVE-2023-32233

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-rt-4.18.0-305.97.1.rt7.172.el8_4.src.rpm SHA-256: c77e91d410a68bc846de69ee07ece2b295a5e3b6ebb9ea9fd9793fd50516f8d2
x86_64
kernel-rt-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: db47211b5470098d8ec8da6f0c87f83a1ccc16fb393bc813431f98166c6a6b44
kernel-rt-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: db47211b5470098d8ec8da6f0c87f83a1ccc16fb393bc813431f98166c6a6b44
kernel-rt-core-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: e3514011689def2f54e35300ffc7bf265aebe9b1e4f13e774f5294d4c34bc1b0
kernel-rt-core-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: e3514011689def2f54e35300ffc7bf265aebe9b1e4f13e774f5294d4c34bc1b0
kernel-rt-debug-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 4b26ac3bc5cd582033cf1a2d43aadd0a56e3bcd970c62ef5946bce592716ad0d
kernel-rt-debug-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 4b26ac3bc5cd582033cf1a2d43aadd0a56e3bcd970c62ef5946bce592716ad0d
kernel-rt-debug-core-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 33b006dc08d6a3ad58ef6107058ce97dbf65d964301ecdcdf86143dfbadd31b7
kernel-rt-debug-core-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 33b006dc08d6a3ad58ef6107058ce97dbf65d964301ecdcdf86143dfbadd31b7
kernel-rt-debug-debuginfo-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: d4ba7f3fc1dcee53c4b5cd9e179ed25579e5deff96efea2979fc34234ddf64dc
kernel-rt-debug-debuginfo-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: d4ba7f3fc1dcee53c4b5cd9e179ed25579e5deff96efea2979fc34234ddf64dc
kernel-rt-debug-devel-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 787b15f4cb68cf2ce8addb322fee5369649f8a7305024d0f5646f6e3b887f2a6
kernel-rt-debug-devel-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 787b15f4cb68cf2ce8addb322fee5369649f8a7305024d0f5646f6e3b887f2a6
kernel-rt-debug-kvm-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: c7b66852ca3171378f7fec9e899da36bfb9bd3dfc18b63350ae1fd613e21c112
kernel-rt-debug-modules-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: d2b631f60d4f322b4906811fdb8313911818fede3c17f5f6688cf4681a87f1e6
kernel-rt-debug-modules-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: d2b631f60d4f322b4906811fdb8313911818fede3c17f5f6688cf4681a87f1e6
kernel-rt-debug-modules-extra-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 0bf4eb91aa1b2dd3d80b456ce1969c1aa72ec86ecbfce08fca6b925fea8e6c6b
kernel-rt-debug-modules-extra-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 0bf4eb91aa1b2dd3d80b456ce1969c1aa72ec86ecbfce08fca6b925fea8e6c6b
kernel-rt-debuginfo-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 71d1c02f495d5ea0bd96b4d51d392d8aa953a0d70fc0b4624357e9d002b0b4ba
kernel-rt-debuginfo-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 71d1c02f495d5ea0bd96b4d51d392d8aa953a0d70fc0b4624357e9d002b0b4ba
kernel-rt-debuginfo-common-x86_64-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: be392de76fcfe1b354c2257c780ad3580b47f9593ffc04f79a8e8d1c13f7fa51
kernel-rt-debuginfo-common-x86_64-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: be392de76fcfe1b354c2257c780ad3580b47f9593ffc04f79a8e8d1c13f7fa51
kernel-rt-devel-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 7fb4f8d40a1529ff49b2d99baf87c2ddd07d7c76c4bae225c0b09932651948be
kernel-rt-devel-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 7fb4f8d40a1529ff49b2d99baf87c2ddd07d7c76c4bae225c0b09932651948be
kernel-rt-kvm-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 851a795440d16f8f68616b65fe1028e24e4b6df659c8c4943f1fe9b6e9f3b6e5
kernel-rt-modules-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 22d9cfea3c9393e06866021221f4ff8359c2f2e4ea432c60093e3413d8b317ef
kernel-rt-modules-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 22d9cfea3c9393e06866021221f4ff8359c2f2e4ea432c60093e3413d8b317ef
kernel-rt-modules-extra-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 7706d68f7e14636d07ebefee9abc83720f0dc72b35f630eaf3798f2e66cf8b2b
kernel-rt-modules-extra-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 7706d68f7e14636d07ebefee9abc83720f0dc72b35f630eaf3798f2e66cf8b2b

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4

SRPM
kernel-rt-4.18.0-305.97.1.rt7.172.el8_4.src.rpm SHA-256: c77e91d410a68bc846de69ee07ece2b295a5e3b6ebb9ea9fd9793fd50516f8d2
x86_64
kernel-rt-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: db47211b5470098d8ec8da6f0c87f83a1ccc16fb393bc813431f98166c6a6b44
kernel-rt-core-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: e3514011689def2f54e35300ffc7bf265aebe9b1e4f13e774f5294d4c34bc1b0
kernel-rt-debug-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 4b26ac3bc5cd582033cf1a2d43aadd0a56e3bcd970c62ef5946bce592716ad0d
kernel-rt-debug-core-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 33b006dc08d6a3ad58ef6107058ce97dbf65d964301ecdcdf86143dfbadd31b7
kernel-rt-debug-debuginfo-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: d4ba7f3fc1dcee53c4b5cd9e179ed25579e5deff96efea2979fc34234ddf64dc
kernel-rt-debug-devel-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 787b15f4cb68cf2ce8addb322fee5369649f8a7305024d0f5646f6e3b887f2a6
kernel-rt-debug-modules-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: d2b631f60d4f322b4906811fdb8313911818fede3c17f5f6688cf4681a87f1e6
kernel-rt-debug-modules-extra-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 0bf4eb91aa1b2dd3d80b456ce1969c1aa72ec86ecbfce08fca6b925fea8e6c6b
kernel-rt-debuginfo-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 71d1c02f495d5ea0bd96b4d51d392d8aa953a0d70fc0b4624357e9d002b0b4ba
kernel-rt-debuginfo-common-x86_64-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: be392de76fcfe1b354c2257c780ad3580b47f9593ffc04f79a8e8d1c13f7fa51
kernel-rt-devel-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 7fb4f8d40a1529ff49b2d99baf87c2ddd07d7c76c4bae225c0b09932651948be
kernel-rt-modules-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 22d9cfea3c9393e06866021221f4ff8359c2f2e4ea432c60093e3413d8b317ef
kernel-rt-modules-extra-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 7706d68f7e14636d07ebefee9abc83720f0dc72b35f630eaf3798f2e66cf8b2b

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4

SRPM
kernel-rt-4.18.0-305.97.1.rt7.172.el8_4.src.rpm SHA-256: c77e91d410a68bc846de69ee07ece2b295a5e3b6ebb9ea9fd9793fd50516f8d2
x86_64
kernel-rt-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: db47211b5470098d8ec8da6f0c87f83a1ccc16fb393bc813431f98166c6a6b44
kernel-rt-core-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: e3514011689def2f54e35300ffc7bf265aebe9b1e4f13e774f5294d4c34bc1b0
kernel-rt-debug-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 4b26ac3bc5cd582033cf1a2d43aadd0a56e3bcd970c62ef5946bce592716ad0d
kernel-rt-debug-core-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 33b006dc08d6a3ad58ef6107058ce97dbf65d964301ecdcdf86143dfbadd31b7
kernel-rt-debug-debuginfo-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: d4ba7f3fc1dcee53c4b5cd9e179ed25579e5deff96efea2979fc34234ddf64dc
kernel-rt-debug-devel-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 787b15f4cb68cf2ce8addb322fee5369649f8a7305024d0f5646f6e3b887f2a6
kernel-rt-debug-kvm-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: c7b66852ca3171378f7fec9e899da36bfb9bd3dfc18b63350ae1fd613e21c112
kernel-rt-debug-modules-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: d2b631f60d4f322b4906811fdb8313911818fede3c17f5f6688cf4681a87f1e6
kernel-rt-debug-modules-extra-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 0bf4eb91aa1b2dd3d80b456ce1969c1aa72ec86ecbfce08fca6b925fea8e6c6b
kernel-rt-debuginfo-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 71d1c02f495d5ea0bd96b4d51d392d8aa953a0d70fc0b4624357e9d002b0b4ba
kernel-rt-debuginfo-common-x86_64-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: be392de76fcfe1b354c2257c780ad3580b47f9593ffc04f79a8e8d1c13f7fa51
kernel-rt-devel-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 7fb4f8d40a1529ff49b2d99baf87c2ddd07d7c76c4bae225c0b09932651948be
kernel-rt-kvm-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 851a795440d16f8f68616b65fe1028e24e4b6df659c8c4943f1fe9b6e9f3b6e5
kernel-rt-modules-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 22d9cfea3c9393e06866021221f4ff8359c2f2e4ea432c60093e3413d8b317ef
kernel-rt-modules-extra-4.18.0-305.97.1.rt7.172.el8_4.x86_64.rpm SHA-256: 7706d68f7e14636d07ebefee9abc83720f0dc72b35f630eaf3798f2e66cf8b2b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility