exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1110-01

Red Hat Security Advisory 2023-1110-01
Posted Mar 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1110-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4378
SHA-256 | 1af5183738cbddf2667793374f4230963f4677abbb552bc9f01893e3873182af

Red Hat Security Advisory 2023-1110-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2023:1110-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1110
Issue date: 2023-03-07
CVE Names: CVE-2022-4378
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z24 Batch
(BZ#2166667)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZAiXONzjgjWX9erEAQgcHRAAodkm8RI/ph0uWxqyNMLlJin1DBKTINBZ
hmCehrROAyJChhSlqyJy/RFzvnqUv7DxWjG29l1CObvs4NXoSGobUSa+GWK6Kj/s
zqNyFUleBpCpbtw5jkRmzVDXXpkDCDPG9L11LY5qO63YDWEFQkIY0NK8AgM01WQN
HiBtN4VtySWeVUNM6RsBLUJH9UR1te5X117JfQZTChYnfTPro+DYZe/pAV2M8NZ+
PL8UN05Mt86S7msRUHOktsdyTo4XFOg7eeYc/MdxOBcCWyPFS1gz+OoPIjctULxq
KJ756AE8jed2XoWnak7OE+3TGFmIbZkYkVlJEKlrRnsfQyM5mnNcwHBU7+nZ62on
T05/GRF1mSrnK36CCCPIJVZPGdRHTsC63+Y9JyHtTI/Rfo9JN/P/pZ7RHY2JfgGP
kqIRTzmI711qS6SRE0t/WQqjayOEvKY1OnT+zhTFZ9lB0pyDWq8CXQOVQQ1CO++E
OK4sd8khWdjt2/aq64PY8Mha//cyRNqtNFx5UuMQfEcnuY0HCnPOApfg2L7Zgjjv
BllgiX7moZh1FEV48oOrpu3MiFU7f88jmqBc3Hb22NzOQxcmq7dwOTuleb42TSpu
yZmpIdanBKrCSDWaZ/EayJsLls3AgySz6ASi9fLoP5+aaTZND6zgggOBT5qgQTVW
MUNj0ZVLhJ8=Ful1
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close