Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4150: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-07-18

Updated:

2023-07-18

RHSA-2023:4150 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update to the latest RHEL7.9.z24 source tree (BZ#2212577)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 7 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64

Fixes

  • BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

Red Hat Enterprise Linux for Real Time 7

SRPM

kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.src.rpm

SHA-256: dd3313b749a53c995eb0cb76a3ad85045e58c78b94105162b545f4b2d693b548

x86_64

kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 661555c287e60f08c9c66bf245c00ce416f4d4dabb02ce9753885d59a878f11d

kernel-rt-debug-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 03af8a883fdb180b17dbc9b415f686b0c607ef49e6b654b87bf416dd188f16c2

kernel-rt-debug-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 3ecaadfc2635bc6242071dfa2eb005e0a8a76cf0e55ef3c4fc6ede8b098a0c59

kernel-rt-debug-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 2c64f977cd2cbe5d77c2fd56d05304b52b85bd1776a57f0c5d7456bcbaa9dd60

kernel-rt-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 110a5d99b2b871dca435b9ddcafee7aeacdf59345428c8d1653aeee350527119

kernel-rt-debuginfo-common-x86_64-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: ab72ffffe9515c434e0998d0ab78a26fbea72dda51a7a2bd97f43ad8789850b3

kernel-rt-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 7c7332fcad2d79e47e13425a14302a531a431a480f44665a36ea2cecff4aa5a5

kernel-rt-doc-3.10.0-1160.95.1.rt56.1241.el7.noarch.rpm

SHA-256: 898ba1bec1dc11a7bf59c6ae9dc171d93fc3654e397242863dc7043fc8849292

kernel-rt-trace-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: a164bac25b4e1db55f3e61adb30730651f0bed6a549d91dfefbebd6a6746dbc3

kernel-rt-trace-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 50750be36315291ce26428695bb50d4b2ac06d6335718fd461e704de05803f48

kernel-rt-trace-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: d9f558748aef994363416b7c7c39ce012b544d3e8aa49b10164ab3c10dcd6f35

Red Hat Enterprise Linux for Real Time for NFV 7

SRPM

kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.src.rpm

SHA-256: dd3313b749a53c995eb0cb76a3ad85045e58c78b94105162b545f4b2d693b548

x86_64

kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 661555c287e60f08c9c66bf245c00ce416f4d4dabb02ce9753885d59a878f11d

kernel-rt-debug-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 03af8a883fdb180b17dbc9b415f686b0c607ef49e6b654b87bf416dd188f16c2

kernel-rt-debug-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 3ecaadfc2635bc6242071dfa2eb005e0a8a76cf0e55ef3c4fc6ede8b098a0c59

kernel-rt-debug-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 2c64f977cd2cbe5d77c2fd56d05304b52b85bd1776a57f0c5d7456bcbaa9dd60

kernel-rt-debug-kvm-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: c935f380255b564794424d23732ceaa0edbee37e77e1c92816a3d3b50fe6c5f2

kernel-rt-debug-kvm-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: b173ce91231c565a35ecd005f1f0afeb2ffa0b55df256f28cfc5bcd779bec92b

kernel-rt-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 110a5d99b2b871dca435b9ddcafee7aeacdf59345428c8d1653aeee350527119

kernel-rt-debuginfo-common-x86_64-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: ab72ffffe9515c434e0998d0ab78a26fbea72dda51a7a2bd97f43ad8789850b3

kernel-rt-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 7c7332fcad2d79e47e13425a14302a531a431a480f44665a36ea2cecff4aa5a5

kernel-rt-doc-3.10.0-1160.95.1.rt56.1241.el7.noarch.rpm

SHA-256: 898ba1bec1dc11a7bf59c6ae9dc171d93fc3654e397242863dc7043fc8849292

kernel-rt-kvm-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 4b8ecbfc3d50cce1940a4dbc30d824d3fec5671fe1544cfa1c5a4e8996e0c1ae

kernel-rt-kvm-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: b8670143f5439c0c61e359d149c5d6055e9ba734d915cd979a9513f82bcb7b91

kernel-rt-trace-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: a164bac25b4e1db55f3e61adb30730651f0bed6a549d91dfefbebd6a6746dbc3

kernel-rt-trace-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 50750be36315291ce26428695bb50d4b2ac06d6335718fd461e704de05803f48

kernel-rt-trace-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: d9f558748aef994363416b7c7c39ce012b544d3e8aa49b10164ab3c10dcd6f35

kernel-rt-trace-kvm-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 04ff3d0e00cec46268d4d242c2b24b638da6a7c991180510da2cd14e83b816e6

kernel-rt-trace-kvm-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

SHA-256: 0fabb3512aef230eeb39d8b9e2ece8afc7b092ac301d59b89d9c44f7d92dee56

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:4021: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.

Red Hat Security Advisory 2023-3491-01

Red Hat Security Advisory 2023-3491-01 - An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-3431-01

Red Hat Security Advisory 2023-3431-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

RHSA-2023:3277: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows...

Red Hat Security Advisory 2023-1560-01

Red Hat Security Advisory 2023-1560-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1392-01

Red Hat Security Advisory 2023-1392-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.55.

Red Hat Security Advisory 2023-1221-01

Red Hat Security Advisory 2023-1221-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

RHSA-2023:0979: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP blue...

Red Hat Security Advisory 2023-0858-01

Red Hat Security Advisory 2023-0858-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Ubuntu Security Notice USN-5754-2

Ubuntu Security Notice 5754-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.