Red Hat 8944 Published by

A kernel-rt security and bug fix update has been released for Red Hat Enterprise Linux 8.



[RHSA-2023:3819-01] Moderate: kernel-rt security and bug fix update


=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2023:3819-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3819
Issue date: 2023-06-27
CVE Names: CVE-2023-28466
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux NFV (v. 8) - x86_64
Red Hat Enterprise Linux RT (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: tls: race condition in do_tls_getsockopt may lead to
use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.8.z1 source tree.
(BZ#2210299)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed ( https://bugzilla.redhat.com/):

2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux NFV (v. 8):

Source:
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm

x86_64:
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

Red Hat Enterprise Linux RT (v. 8):

Source:
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm

x86_64:
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28466
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--