Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1467-01

Red Hat Security Advisory 2023-1467-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a double free vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2023:1467-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1467
Issue date: 2023-03-27
CVE Names: CVE-2022-4744
=====================================================================

  1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.9.0) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update RT source tree to the latest RHEL-9.0.z8 Batch
    (BZ#2174392)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2156322 - CVE-2022-4744 kernel: tun: avoid double free in tun_free_netdev

  1. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0):

Source:
kernel-rt-5.14.0-70.50.2.rt21.122.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-kvm-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.9.0):

Source:
kernel-rt-5.14.0-70.50.2.rt21.122.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.50.2.rt21.122.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-4744
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=I0tG
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-7077-01

Red Hat Security Advisory 2023-7077-01 - An update for kernel is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow, denial of service, double free, information leakage, memory leak, null pointer, out of bounds access, out of bounds write, and use-after-free vulnerabilities.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE-2022-4744

A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

Red Hat Security Advisory 2023-1470-01

Red Hat Security Advisory 2023-1470-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-1468-01

Red Hat Security Advisory 2023-1468-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-1469-01

Red Hat Security Advisory 2023-1469-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-1471-01

Red Hat Security Advisory 2023-1471-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a double free vulnerability.

RHSA-2023:1468: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4744: A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

RHSA-2023:1470: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of se...

RHSA-2023:1466: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4744: A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

RHSA-2023:1471: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4744: A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-0266: A use-after-free flaw was found in the...

RHSA-2023:1469: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of...

RHSA-2023:1467: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4744: A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation