what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4150-01

Red Hat Security Advisory 2023-4150-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4150-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | 7d3eb25bf75c8fa27596a387652ca5935294b95463189d21eb820cfd4197547d

Red Hat Security Advisory 2023-4150-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2023:4150-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4150
Issue date: 2023-07-18
CVE Names: CVE-2022-3564
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z24 source tree (BZ#2212577)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.95.1.rt56.1241.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.95.1.rt56.1241.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eYzn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close