Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0439 - Security Advisory
Issued:
2024-01-24
Updated:
2024-01-24

RHSA-2024:0439 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: eBPF: insufficient stack type checks in dynptr (CVE-2023-39191)
  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)
  • kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)
  • kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)
  • kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)
  • kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)
  • kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)
  • kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)
  • kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)
  • kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)
  • kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)
  • kernel: A heap out-of-bounds write (CVE-2023-5717)
  • hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)
  • kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)
  • kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)
  • kernel: SEV-ES local priv escalation (CVE-2023-46813)
  • kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)
  • kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c (CVE-2023-6679)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2144379 - CVE-2022-41858 kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip
  • BZ - 2154178 - CVE-2023-1192 kernel: use-after-free in smb2_is_status_io_timeout()
  • BZ - 2161310 - CVE-2022-3545 kernel: nfp: use-after-free in area_cache_get()
  • BZ - 2187773 - CVE-2023-2162 kernel: UAF during login when accessing the shost ipaddress
  • BZ - 2187813 - CVE-2023-2166 kernel: NULL pointer dereference in can_rcv_filter
  • BZ - 2187931 - CVE-2023-2176 kernel: Slab-out-of-bound read in compare_netdev_and_ip
  • BZ - 2207625 - CVE-2023-20569 hw amd: Return Address Predictor vulnerability leading to information disclosure
  • BZ - 2221463 - CVE-2023-3567 kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race
  • BZ - 2226783 - CVE-2023-39191 kernel: eBPF: insufficient stack type checks in dynptr
  • BZ - 2230042 - CVE-2023-38409 kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment
  • BZ - 2230094 - kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue
  • BZ - 2231800 - CVE-2023-40283 kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c
  • BZ - 2237750 - CVE-2023-3777 kernel: use-after-free in netfilter: nf_tables
  • BZ - 2237752 - CVE-2023-4015 kernel: use after free in nft_immediate_deactivate
  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage
  • BZ - 2240249 - CVE-2023-2163 kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe
  • BZ - 2244723 - CVE-2023-45871 kernel: IGB driver inadequate buffer size for frames larger than MTU
  • BZ - 2246944 - CVE-2023-46813 kernel: SEV-ES local priv escalation
  • BZ - 2246945 - CVE-2023-5717 kernel: A heap out-of-bounds write
  • BZ - 2253986 - CVE-2023-6679 kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c

CVEs

  • CVE-2022-3545
  • CVE-2022-41858
  • CVE-2023-1192
  • CVE-2023-2162
  • CVE-2023-2163
  • CVE-2023-2166
  • CVE-2023-2176
  • CVE-2023-3567
  • CVE-2023-3777
  • CVE-2023-4015
  • CVE-2023-4622
  • CVE-2023-4623
  • CVE-2023-5717
  • CVE-2023-6679
  • CVE-2023-20569
  • CVE-2023-38409
  • CVE-2023-39191
  • CVE-2023-40283
  • CVE-2023-45871
  • CVE-2023-46813

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kernel-rt-5.14.0-284.48.1.rt14.333.el9_2.src.rpm SHA-256: 3aced8f8ca0335477d5fd6712dddb872699746350cf7ddae5c17f305fa3ab6b7
x86_64
kernel-rt-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 74fce50cdd432a3e53062a272044bc42c0f049a74b646b51ea11a0e3a65da3d4
kernel-rt-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 74fce50cdd432a3e53062a272044bc42c0f049a74b646b51ea11a0e3a65da3d4
kernel-rt-core-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 754347519fd2c34af679361f29f954213a3a7f2fa233234d8c3180c3143af0ce
kernel-rt-core-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 754347519fd2c34af679361f29f954213a3a7f2fa233234d8c3180c3143af0ce
kernel-rt-debug-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 9d6ed5b06ef3f0e04ffbe9531987083c91ba123a4d0a436975fb761cdaba11fa
kernel-rt-debug-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 9d6ed5b06ef3f0e04ffbe9531987083c91ba123a4d0a436975fb761cdaba11fa
kernel-rt-debug-core-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: a27e4e3d257b31c4aabb2fcb8e99e3fcd9a3e5ef6f9b0c76fb949100618d5041
kernel-rt-debug-core-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: a27e4e3d257b31c4aabb2fcb8e99e3fcd9a3e5ef6f9b0c76fb949100618d5041
kernel-rt-debug-debuginfo-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: d818ca62d0df892244a9f3d4d0c82aef3ebf4dd16d39920e894667a146da5c8b
kernel-rt-debug-debuginfo-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: d818ca62d0df892244a9f3d4d0c82aef3ebf4dd16d39920e894667a146da5c8b
kernel-rt-debug-devel-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 83fb7de8e128e68947c290159a6104b36417c1d3015e51741caeabc15f233774
kernel-rt-debug-devel-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 83fb7de8e128e68947c290159a6104b36417c1d3015e51741caeabc15f233774
kernel-rt-debug-kvm-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: a9afe087ec168f7b252d077de23ad4f27741dbb9d1d9e28bf6e913e26bf67278
kernel-rt-debug-modules-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 7a2e716ae46cbcb751f83c3a6e8b23e637a44961504e5da1f66b2ad17b379933
kernel-rt-debug-modules-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 7a2e716ae46cbcb751f83c3a6e8b23e637a44961504e5da1f66b2ad17b379933
kernel-rt-debug-modules-core-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 163e3cc721f773839c023913620747ae13b0ae5156934eea78599e25d3b5e64d
kernel-rt-debug-modules-core-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 163e3cc721f773839c023913620747ae13b0ae5156934eea78599e25d3b5e64d
kernel-rt-debug-modules-extra-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 9c15146bb005f7f7e71022585182aa86416fc1fbb41e9c6c7eb75a4fa26d3850
kernel-rt-debug-modules-extra-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 9c15146bb005f7f7e71022585182aa86416fc1fbb41e9c6c7eb75a4fa26d3850
kernel-rt-debuginfo-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 8ad2218a04384eecac049466e99f70e0f8c24a2ca21d083d86b9df0fabd4d47e
kernel-rt-debuginfo-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 8ad2218a04384eecac049466e99f70e0f8c24a2ca21d083d86b9df0fabd4d47e
kernel-rt-debuginfo-common-x86_64-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 93d99f5c9b5c505daeb7930f3a69f62b6c11efc4a6fc792af7d39de8bb912bd4
kernel-rt-debuginfo-common-x86_64-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 93d99f5c9b5c505daeb7930f3a69f62b6c11efc4a6fc792af7d39de8bb912bd4
kernel-rt-devel-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 3a3812697fe36da842a7f6aae7e1b08cc9c3cc9c0cc612f1fe38f725ada1593b
kernel-rt-devel-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 3a3812697fe36da842a7f6aae7e1b08cc9c3cc9c0cc612f1fe38f725ada1593b
kernel-rt-kvm-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 2cd419c418863360e2f5ccce93a1282fc68b07b54297082ae114d2decec5d794
kernel-rt-modules-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 20b00943ed7d9c58e5a56b7a76650263933cb6949736862b31f68a0a9ac05d4c
kernel-rt-modules-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: 20b00943ed7d9c58e5a56b7a76650263933cb6949736862b31f68a0a9ac05d4c
kernel-rt-modules-core-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: b3969f8cb272df88996091d7eab9b3868972cac78c6da2b0ed17ef3281b933e3
kernel-rt-modules-core-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: b3969f8cb272df88996091d7eab9b3868972cac78c6da2b0ed17ef3281b933e3
kernel-rt-modules-extra-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: cf18005516186f420e3e5b8e5f427df18e8c7059587a251f66aaed14e28c57bd
kernel-rt-modules-extra-5.14.0-284.48.1.rt14.333.el9_2.x86_64.rpm SHA-256: cf18005516186f420e3e5b8e5f427df18e8c7059587a251f66aaed14e28c57bd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility