- Issued:
- 2023-08-29
- Updated:
- 2023-08-29
RHSA-2023:4814 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
- kernel: kernel info leak issue in pfkey_register (CVE-2022-1353)
- kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry (CVE-2022-39188)
- kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)
- kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-9.0.z11 Batch (BZ#2219867)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64
- Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64
Fixes
- BZ - 2066819 - CVE-2022-1353 kernel: kernel info leak issue in pfkey_register
- BZ - 2130141 - CVE-2022-39188 kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry
- BZ - 2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference
- BZ - 2193219 - CVE-2023-0458 kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c
- BZ - 2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0
SRPM | |
---|---|
kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.src.rpm | SHA-256: 8fb745c1491aad520147e85e0781294aaad74478cfef8408e4aaaf69e797a749 |
x86_64 | |
kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 022427bf982247c1f697ec00581eeb95ec4d037487b31f8fe7e6f3ad92f9ba01 |
kernel-rt-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 23d07cbd6284414ce48c105bbc12ff9486c477f58f1b6e7044f33e2bc15e0578 |
kernel-rt-debug-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 8acd3f5c403b9460a9b9e31f3c046fe9f1f39cf13fc60c33e86ef70062adb34f |
kernel-rt-debug-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: a55f4498028c939ef75301cbc8505e2ad036e2755606ef1e3712e973bfaac934 |
kernel-rt-debug-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 53ed86187e7788b4b6f16dcc80465c606cbf617e8a434413eedf71aa3ef45a1d |
kernel-rt-debug-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 3c37fb92e84a3e2b56e567ad7c87f16a9b563848e542138701054af5167cb8b0 |
kernel-rt-debug-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: d5456593efa708eee93e0854f1085b288f6a4be35d93a424a92ddc919a371215 |
kernel-rt-debug-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 9a20f3bd5d11002f732c6f613540a8e5b337671d046bb2de0e6ff33019791176 |
kernel-rt-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: c2176c647c00f29b70551f43d63104b5bd0e6778b1261e54f19c990f5bbaeb24 |
kernel-rt-debuginfo-common-x86_64-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: b5172d8d0a788c4713c2aed3b44319eff2e386a6b03489d6e89a1b39fd030ea1 |
kernel-rt-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 7ae46b094cba4f2fe60634d8e01717c5548740fd74b4713c8444fd9d7de92834 |
kernel-rt-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: b31f69ad9ba5720d1a7cfbdbcb1ba8a50d0a087de523b63f9e96e0091d35c602 |
kernel-rt-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 117a5e0cd48b78ca171ad08e43a3e8691d6f799aea2d33b2266dc6dfb8abd58e |
Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0
SRPM | |
---|---|
kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.src.rpm | SHA-256: 8fb745c1491aad520147e85e0781294aaad74478cfef8408e4aaaf69e797a749 |
x86_64 | |
kernel-rt-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 022427bf982247c1f697ec00581eeb95ec4d037487b31f8fe7e6f3ad92f9ba01 |
kernel-rt-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 23d07cbd6284414ce48c105bbc12ff9486c477f58f1b6e7044f33e2bc15e0578 |
kernel-rt-debug-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 8acd3f5c403b9460a9b9e31f3c046fe9f1f39cf13fc60c33e86ef70062adb34f |
kernel-rt-debug-core-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: a55f4498028c939ef75301cbc8505e2ad036e2755606ef1e3712e973bfaac934 |
kernel-rt-debug-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 53ed86187e7788b4b6f16dcc80465c606cbf617e8a434413eedf71aa3ef45a1d |
kernel-rt-debug-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 3c37fb92e84a3e2b56e567ad7c87f16a9b563848e542138701054af5167cb8b0 |
kernel-rt-debug-kvm-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: e7a1804f6ae07867194141d9d350a2867998482cad7ddc3885513a84ca43a25d |
kernel-rt-debug-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: d5456593efa708eee93e0854f1085b288f6a4be35d93a424a92ddc919a371215 |
kernel-rt-debug-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 9a20f3bd5d11002f732c6f613540a8e5b337671d046bb2de0e6ff33019791176 |
kernel-rt-debuginfo-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: c2176c647c00f29b70551f43d63104b5bd0e6778b1261e54f19c990f5bbaeb24 |
kernel-rt-debuginfo-common-x86_64-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: b5172d8d0a788c4713c2aed3b44319eff2e386a6b03489d6e89a1b39fd030ea1 |
kernel-rt-devel-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 7ae46b094cba4f2fe60634d8e01717c5548740fd74b4713c8444fd9d7de92834 |
kernel-rt-kvm-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 9031d1a3e910d8f50486b2a4844c96c9580c7363411b7421f0d241e14f31bdb2 |
kernel-rt-modules-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: b31f69ad9ba5720d1a7cfbdbcb1ba8a50d0a087de523b63f9e96e0091d35c602 |
kernel-rt-modules-extra-5.14.0-70.70.1.rt21.141.el9_0.x86_64.rpm | SHA-256: 117a5e0cd48b78ca171ad08e43a3e8691d6f799aea2d33b2266dc6dfb8abd58e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.