- Issued:
- 2024-03-13
- Updated:
- 2024-03-13
RHSA-2024:1303 - Security Advisory
Synopsis
Moderate: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
'Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)
Bug Fix(es):
- kernel-rt: kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion (JIRA:RHEL-8998)
- kernel-rt: update RT source tree to the latest RHEL-9.2.z7 Batch (JIRA:RHEL-26863)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64
Fixes
- BZ - 2049700 - CVE-2022-0480 kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion
CVEs
Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2
SRPM | |
---|---|
kernel-rt-5.14.0-284.57.1.rt14.342.el9_2.src.rpm | SHA-256: fad477bd72c3bca6e920ec951f679239849af7132abbf609903013b2d303fef2 |
x86_64 | |
kernel-rt-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 41ac7f4c832a04b4c695a21e4746ff63e87b3bae860e151d54bb85898e841936 |
kernel-rt-core-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: b5c888b263a2d5038b7371d5182da638331f990a9823454b90c8b4a918bb8b7e |
kernel-rt-debug-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 1e79da06e38422d8daa91bc8bd0fc3299f3713d8877bed205283129145066099 |
kernel-rt-debug-core-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 33fdb6689c89214aa73979249456f1747708bc06f22210d034b65769cfc6cc2f |
kernel-rt-debug-debuginfo-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 6b87947ffb6d5ff89fcffbe31221cb86d879cbf88ddd62defdff5f57635881b3 |
kernel-rt-debug-devel-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 9b2232b97a672b56d47eb65c429989d8fae69cc49a5e01b16ebc56626794b5b8 |
kernel-rt-debug-modules-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: bb873ce84709a1ef034e245ce3974864b75b97091fdfcdce90c3d3f9d900c073 |
kernel-rt-debug-modules-core-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 75747a366361d50f541d4fbdef96298495223a80714ca584771380fdf0df7cc7 |
kernel-rt-debug-modules-extra-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 0dec52efdf00ab5c81c575f7bf142c83809d58b0648ed117d2cc72dd27a93e03 |
kernel-rt-debuginfo-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 8fd47ca719c22394d96f63bfb5a06ae3e5f8859926a0047f4c4ed62a19e4298c |
kernel-rt-debuginfo-common-x86_64-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 55026511e78d4b1f81de889bee5e18d8e0d37be90bd26d602bc52eab9a6a06da |
kernel-rt-devel-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: c20646fece2f42507653c1c89200e5c75218d8e1a570b23156dd2e8ed51daf66 |
kernel-rt-modules-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: f01236b1ea35690ebf5640bfb8172202ae9b2becb79e131678f67d4f942afdde |
kernel-rt-modules-core-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 0b7555ec71ed95e515feb09cf865ffaef1a16e4681da16bfdabf04f0929fb7e9 |
kernel-rt-modules-extra-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: aab3d6dde86fc3552fd72325248c09f62fbeeb869388ec7b29e1645fd07f472b |
Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2
SRPM | |
---|---|
kernel-rt-5.14.0-284.57.1.rt14.342.el9_2.src.rpm | SHA-256: fad477bd72c3bca6e920ec951f679239849af7132abbf609903013b2d303fef2 |
x86_64 | |
kernel-rt-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 41ac7f4c832a04b4c695a21e4746ff63e87b3bae860e151d54bb85898e841936 |
kernel-rt-core-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: b5c888b263a2d5038b7371d5182da638331f990a9823454b90c8b4a918bb8b7e |
kernel-rt-debug-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 1e79da06e38422d8daa91bc8bd0fc3299f3713d8877bed205283129145066099 |
kernel-rt-debug-core-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 33fdb6689c89214aa73979249456f1747708bc06f22210d034b65769cfc6cc2f |
kernel-rt-debug-debuginfo-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 6b87947ffb6d5ff89fcffbe31221cb86d879cbf88ddd62defdff5f57635881b3 |
kernel-rt-debug-devel-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 9b2232b97a672b56d47eb65c429989d8fae69cc49a5e01b16ebc56626794b5b8 |
kernel-rt-debug-kvm-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: a56550519084266ae9e5ad27453ebe7efc163818cdb7c0c1f66c348c8e29fb0f |
kernel-rt-debug-modules-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: bb873ce84709a1ef034e245ce3974864b75b97091fdfcdce90c3d3f9d900c073 |
kernel-rt-debug-modules-core-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 75747a366361d50f541d4fbdef96298495223a80714ca584771380fdf0df7cc7 |
kernel-rt-debug-modules-extra-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 0dec52efdf00ab5c81c575f7bf142c83809d58b0648ed117d2cc72dd27a93e03 |
kernel-rt-debuginfo-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 8fd47ca719c22394d96f63bfb5a06ae3e5f8859926a0047f4c4ed62a19e4298c |
kernel-rt-debuginfo-common-x86_64-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 55026511e78d4b1f81de889bee5e18d8e0d37be90bd26d602bc52eab9a6a06da |
kernel-rt-devel-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: c20646fece2f42507653c1c89200e5c75218d8e1a570b23156dd2e8ed51daf66 |
kernel-rt-kvm-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: eccd4bef12bf8b7831c783e2ca2d99ad681bb1396a299d026b83a376756f8eb4 |
kernel-rt-modules-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: f01236b1ea35690ebf5640bfb8172202ae9b2becb79e131678f67d4f942afdde |
kernel-rt-modules-core-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: 0b7555ec71ed95e515feb09cf865ffaef1a16e4681da16bfdabf04f0929fb7e9 |
kernel-rt-modules-extra-5.14.0-284.57.1.rt14.342.el9_2.x86_64.rpm | SHA-256: aab3d6dde86fc3552fd72325248c09f62fbeeb869388ec7b29e1645fd07f472b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.