[RHSA-2023:3819-01] Moderate: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 27 15:51:31 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security and bug fix update
Advisory ID:       RHSA-2023:3819-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3819
Issue date:        2023-06-27
CVE Names:         CVE-2023-28466 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux NFV (v. 8) - x86_64
Red Hat Enterprise Linux RT (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: tls: race condition in do_tls_getsockopt may lead to
use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.8.z1 source tree.
(BZ#2210299)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux NFV (v. 8):

Source:
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm

x86_64:
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

Red Hat Enterprise Linux RT (v. 8):

Source:
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm

x86_64:
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28466
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nLlS
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list