- Issued:
- 2022-01-11
- Updated:
- 2022-01-11
RHSA-2022:0078 - Security Advisory
Synopsis
Moderate: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations (CVE-2020-36322)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-8.2.z14 Batch source tree (BZ#2032551)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64
Fixes
- BZ - 1949560 - CVE-2020-36322 kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations
CVEs
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.71.1.rt13.121.el8_2.src.rpm | SHA-256: 158e20563b7ecf1bd3e26a6ee5b2adcd738818a73c75ff7b7bcb755b2c12aaf9 |
x86_64 | |
kernel-rt-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 79c790eb770bf416b85964f5d468708a6bf79cd5928966a10a030ef4c39ba376 |
kernel-rt-core-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 929426da6206b1e94d9967191fcf8c4e4b43e49e9c11033b12b665d164f02e13 |
kernel-rt-debug-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 303166fd642c09dd2f5b18c3bcafe425bfbe7a93078f6486109e8bfc072fcfd8 |
kernel-rt-debug-core-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 6d903e8c2b2d1c5f0b06273d7f4f729cf5458de9ab1855c210ee71688e8d75a4 |
kernel-rt-debug-debuginfo-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 137c877589c6315cee169b75c7d3f2f9d30769963b51b4e4025efe1b869f91e5 |
kernel-rt-debug-devel-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 0d42fb7da9b72ceb17e4d98f4fd6126767b7af982346f74154ed9ce023915bd2 |
kernel-rt-debug-modules-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 17d43a6e9896d096b602662846bdd9ff3018f55aaa2f0e42cad9a6bd5aeca582 |
kernel-rt-debug-modules-extra-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 3f1f777898cac636f01a2113a38cdc3fab267d35cd5be915b14e17f8ba891d55 |
kernel-rt-debuginfo-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: e7d207ba4f39cee0e2449422843c65b518e690523208d8997aa410278ce523f2 |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 632fcce4babfcf664c1fce3ce49fcdb32e64cbf3efdedfe1db9722f845745286 |
kernel-rt-devel-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: d0db26e513744d1dcf8767ef784e66899e4dfd682fe23904a8fad35334cdb387 |
kernel-rt-modules-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 087db48136a2ceb7bfbe6e6fb0b8d2e0ef537fc5d6d691c1ff76edf29a4ef173 |
kernel-rt-modules-extra-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 98b7e065480b9ed8e9fc1be3af79d46112c065a6eb11528668b425a84665ef1d |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.71.1.rt13.121.el8_2.src.rpm | SHA-256: 158e20563b7ecf1bd3e26a6ee5b2adcd738818a73c75ff7b7bcb755b2c12aaf9 |
x86_64 | |
kernel-rt-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 79c790eb770bf416b85964f5d468708a6bf79cd5928966a10a030ef4c39ba376 |
kernel-rt-core-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 929426da6206b1e94d9967191fcf8c4e4b43e49e9c11033b12b665d164f02e13 |
kernel-rt-debug-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 303166fd642c09dd2f5b18c3bcafe425bfbe7a93078f6486109e8bfc072fcfd8 |
kernel-rt-debug-core-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 6d903e8c2b2d1c5f0b06273d7f4f729cf5458de9ab1855c210ee71688e8d75a4 |
kernel-rt-debug-debuginfo-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 137c877589c6315cee169b75c7d3f2f9d30769963b51b4e4025efe1b869f91e5 |
kernel-rt-debug-devel-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 0d42fb7da9b72ceb17e4d98f4fd6126767b7af982346f74154ed9ce023915bd2 |
kernel-rt-debug-kvm-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 14f853c2f9310c6a6a25331561445e261e0955384f3ee06ffdf001121b00374e |
kernel-rt-debug-modules-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 17d43a6e9896d096b602662846bdd9ff3018f55aaa2f0e42cad9a6bd5aeca582 |
kernel-rt-debug-modules-extra-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 3f1f777898cac636f01a2113a38cdc3fab267d35cd5be915b14e17f8ba891d55 |
kernel-rt-debuginfo-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: e7d207ba4f39cee0e2449422843c65b518e690523208d8997aa410278ce523f2 |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 632fcce4babfcf664c1fce3ce49fcdb32e64cbf3efdedfe1db9722f845745286 |
kernel-rt-devel-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: d0db26e513744d1dcf8767ef784e66899e4dfd682fe23904a8fad35334cdb387 |
kernel-rt-kvm-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: a1c8edcf9214c95b6285d7fc0fe6ffc06f9a82fa1d7fd0773974eb6c850b1c66 |
kernel-rt-modules-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 087db48136a2ceb7bfbe6e6fb0b8d2e0ef537fc5d6d691c1ff76edf29a4ef173 |
kernel-rt-modules-extra-4.18.0-193.71.1.rt13.121.el8_2.x86_64.rpm | SHA-256: 98b7e065480b9ed8e9fc1be3af79d46112c065a6eb11528668b425a84665ef1d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.