Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7389 - Security Advisory
Issued:
2023-11-21
Updated:
2023-11-21

RHSA-2023:7389 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
  • kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
  • kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
  • kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
  • kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)
  • hw: amd: Cross-Process Information Leak (CVE-2023-20593)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2165741 - CVE-2023-0590 kernel: use-after-free due to race condition in qdisc_graft()
  • BZ - 2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak
  • BZ - 2224048 - CVE-2023-3812 kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
  • BZ - 2225097 - CVE-2023-3776 kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function
  • BZ - 2225239 - CVE-2023-4147 kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free
  • BZ - 2225275 - CVE-2023-4004 kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()
  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow

CVEs

  • CVE-2023-0590
  • CVE-2023-3776
  • CVE-2023-3812
  • CVE-2023-4004
  • CVE-2023-4147
  • CVE-2023-20593
  • CVE-2023-42753

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-rt-5.14.0-70.80.1.rt21.151.el9_0.src.rpm SHA-256: 6b80ad27659f2ee961e45dbd60ff91894bde75c86c8f53ad706d38695c0a55db
x86_64
kernel-rt-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 922286e9dacaf317c869bedc1a9c94591b708dda4f4bc63e2fb946909f1d9461
kernel-rt-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 922286e9dacaf317c869bedc1a9c94591b708dda4f4bc63e2fb946909f1d9461
kernel-rt-core-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: a747184ab84cf0c8a2a02ab8a3dabfc4c7aae0a8e113b5e58ad7461b35dcefad
kernel-rt-core-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: a747184ab84cf0c8a2a02ab8a3dabfc4c7aae0a8e113b5e58ad7461b35dcefad
kernel-rt-debug-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 1a1c97934e5e321a3dc7bfea402bb1ba43129afe80450a1fce00d1c34bed6881
kernel-rt-debug-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 1a1c97934e5e321a3dc7bfea402bb1ba43129afe80450a1fce00d1c34bed6881
kernel-rt-debug-core-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: ff29992caae101ff0ff75d62a7af674507f2b4e79e02dd4d775792adc7030348
kernel-rt-debug-core-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: ff29992caae101ff0ff75d62a7af674507f2b4e79e02dd4d775792adc7030348
kernel-rt-debug-debuginfo-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: d705dd6146bc4bdc1c3182cbecde5f40c53f537bc8874046dc14231347e207c7
kernel-rt-debug-debuginfo-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: d705dd6146bc4bdc1c3182cbecde5f40c53f537bc8874046dc14231347e207c7
kernel-rt-debug-devel-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 8c69e09fb0ddaa8048e26a6ac6c9a650b75dfe2ab3d8e81a461503c7543dfa56
kernel-rt-debug-devel-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 8c69e09fb0ddaa8048e26a6ac6c9a650b75dfe2ab3d8e81a461503c7543dfa56
kernel-rt-debug-kvm-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 80cf7890c45cf3dd9b69192272b00dc8cc53e5a171dd3a042e4e5bde3ae323f9
kernel-rt-debug-modules-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: a7063d2b639180d141379b1c3d4e3040564a807a6d62cad94ffe5e73fd19f77b
kernel-rt-debug-modules-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: a7063d2b639180d141379b1c3d4e3040564a807a6d62cad94ffe5e73fd19f77b
kernel-rt-debug-modules-extra-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 42cf69c98aa9e453c56d6a31535ff18390d117310f95a03cf519d772eee98cb0
kernel-rt-debug-modules-extra-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 42cf69c98aa9e453c56d6a31535ff18390d117310f95a03cf519d772eee98cb0
kernel-rt-debuginfo-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 83c470c9abb7c2a5f2adce8ad8b3fe4eb2992696b6a5cb5293cfb1dbf7b3300f
kernel-rt-debuginfo-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 83c470c9abb7c2a5f2adce8ad8b3fe4eb2992696b6a5cb5293cfb1dbf7b3300f
kernel-rt-debuginfo-common-x86_64-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: a76d9d6429e40a6d3f8aa0e5629a41a6bdf15e26d199555f6afb4f6d280d66cd
kernel-rt-debuginfo-common-x86_64-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: a76d9d6429e40a6d3f8aa0e5629a41a6bdf15e26d199555f6afb4f6d280d66cd
kernel-rt-devel-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: a339f9f40987871a96f58fafaa1ab48175fc8c2bf9db294c6732e93713e17d7e
kernel-rt-devel-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: a339f9f40987871a96f58fafaa1ab48175fc8c2bf9db294c6732e93713e17d7e
kernel-rt-kvm-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 1ae08bf52fa986eabcf32e58643fbb4fc3cb3e24878804ebcd4cc751e4ce40af
kernel-rt-modules-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: d9d8f932c5d5f53a26d6d3d1f0471341bd62383a515057bc1cbb2d81775a3edc
kernel-rt-modules-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: d9d8f932c5d5f53a26d6d3d1f0471341bd62383a515057bc1cbb2d81775a3edc
kernel-rt-modules-extra-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 579e96b765c33f7ed7e61e9647c254faf46ff06873f6178b69f953e2d9e8d370
kernel-rt-modules-extra-5.14.0-70.80.1.rt21.151.el9_0.x86_64.rpm SHA-256: 579e96b765c33f7ed7e61e9647c254faf46ff06873f6178b69f953e2d9e8d370

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility