- Issued:
- 2022-04-26
- Updated:
- 2022-04-26
RHSA-2022:1555 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: use-after-free in RDMA listen() (CVE-2021-4028)
- kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.5.z4 source tree (BZ#2067266)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6 x86_64
Fixes
- BZ - 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
- BZ - 2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.src.rpm | SHA-256: 08580ee686e747219563b9548a04ad583a5d32c0940356d15b5bb79c2d34bd8e |
x86_64 | |
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: c97dfe2b4a4bd90a3f7ececa335d95c1a36c99d2161c3fe6c880d35f3961bce5 |
kernel-rt-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6e899f1cf558152ec111dc41cc4e160707f8b4ac63d2555d01e224613493fe88 |
kernel-rt-debug-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: de645bd98fe1e399235c28549e2bac0370f798492eb206a2ef8cbc367f60ecae |
kernel-rt-debug-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 804bda0d8966e6ce545cfae963f3ad47190b722a84b643b108446ddad8c4854e |
kernel-rt-debug-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 11cfaf50237c163c1a44538ae947214722a5e64a7bff81ab2852d930e1969cd3 |
kernel-rt-debug-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 8360e9dce4a857fd0c25fbdca0b0bae89b52077f0843a6fe9195c8b54db4cdb9 |
kernel-rt-debug-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 429ac1657e628b2e66abc8b6102ddd05a23a43e183879f6dc6375d6f7b81e7e5 |
kernel-rt-debug-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 9f91e310d4b88cfb66fbde045c964f6348dc66859fa82f4bb3ed0423562b0a3c |
kernel-rt-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6440d7e2c50adcce23790c464c046ffae85c93df73a626aeb6fad4f6c68a306e |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: d7255df017def7cde86745b739aca41305727a814f2cb8182ad02d33915a4c2b |
kernel-rt-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 2fbf9a7d9e97f869b681ff9ab3929d295b09abfdc251b7f1f7751f985ac37aad |
kernel-rt-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 24bb84db37403a34464e1fb541b42cc20b0296c4650591bd49ab3fdabbf0897b |
kernel-rt-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: fc93d7df5eadd131fb7eff116df8573afbfa1484be64c251b1cc6d6b020fb2cc |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.src.rpm | SHA-256: 08580ee686e747219563b9548a04ad583a5d32c0940356d15b5bb79c2d34bd8e |
x86_64 | |
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: c97dfe2b4a4bd90a3f7ececa335d95c1a36c99d2161c3fe6c880d35f3961bce5 |
kernel-rt-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6e899f1cf558152ec111dc41cc4e160707f8b4ac63d2555d01e224613493fe88 |
kernel-rt-debug-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: de645bd98fe1e399235c28549e2bac0370f798492eb206a2ef8cbc367f60ecae |
kernel-rt-debug-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 804bda0d8966e6ce545cfae963f3ad47190b722a84b643b108446ddad8c4854e |
kernel-rt-debug-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 11cfaf50237c163c1a44538ae947214722a5e64a7bff81ab2852d930e1969cd3 |
kernel-rt-debug-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 8360e9dce4a857fd0c25fbdca0b0bae89b52077f0843a6fe9195c8b54db4cdb9 |
kernel-rt-debug-kvm-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 16f3de5c931460aa1e4a3abb5297de5605037e08b7f898acb6c25104cbba6425 |
kernel-rt-debug-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 429ac1657e628b2e66abc8b6102ddd05a23a43e183879f6dc6375d6f7b81e7e5 |
kernel-rt-debug-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 9f91e310d4b88cfb66fbde045c964f6348dc66859fa82f4bb3ed0423562b0a3c |
kernel-rt-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6440d7e2c50adcce23790c464c046ffae85c93df73a626aeb6fad4f6c68a306e |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: d7255df017def7cde86745b739aca41305727a814f2cb8182ad02d33915a4c2b |
kernel-rt-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 2fbf9a7d9e97f869b681ff9ab3929d295b09abfdc251b7f1f7751f985ac37aad |
kernel-rt-kvm-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: c71f628e91af883fae2509a8dde61a7a0984821178b1393aca07b035d431201e |
kernel-rt-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 24bb84db37403a34464e1fb541b42cc20b0296c4650591bd49ab3fdabbf0897b |
kernel-rt-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: fc93d7df5eadd131fb7eff116df8573afbfa1484be64c251b1cc6d6b020fb2cc |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.src.rpm | SHA-256: 08580ee686e747219563b9548a04ad583a5d32c0940356d15b5bb79c2d34bd8e |
x86_64 | |
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: c97dfe2b4a4bd90a3f7ececa335d95c1a36c99d2161c3fe6c880d35f3961bce5 |
kernel-rt-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6e899f1cf558152ec111dc41cc4e160707f8b4ac63d2555d01e224613493fe88 |
kernel-rt-debug-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: de645bd98fe1e399235c28549e2bac0370f798492eb206a2ef8cbc367f60ecae |
kernel-rt-debug-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 804bda0d8966e6ce545cfae963f3ad47190b722a84b643b108446ddad8c4854e |
kernel-rt-debug-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 11cfaf50237c163c1a44538ae947214722a5e64a7bff81ab2852d930e1969cd3 |
kernel-rt-debug-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 8360e9dce4a857fd0c25fbdca0b0bae89b52077f0843a6fe9195c8b54db4cdb9 |
kernel-rt-debug-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 429ac1657e628b2e66abc8b6102ddd05a23a43e183879f6dc6375d6f7b81e7e5 |
kernel-rt-debug-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 9f91e310d4b88cfb66fbde045c964f6348dc66859fa82f4bb3ed0423562b0a3c |
kernel-rt-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6440d7e2c50adcce23790c464c046ffae85c93df73a626aeb6fad4f6c68a306e |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: d7255df017def7cde86745b739aca41305727a814f2cb8182ad02d33915a4c2b |
kernel-rt-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 2fbf9a7d9e97f869b681ff9ab3929d295b09abfdc251b7f1f7751f985ac37aad |
kernel-rt-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 24bb84db37403a34464e1fb541b42cc20b0296c4650591bd49ab3fdabbf0897b |
kernel-rt-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: fc93d7df5eadd131fb7eff116df8573afbfa1484be64c251b1cc6d6b020fb2cc |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.src.rpm | SHA-256: 08580ee686e747219563b9548a04ad583a5d32c0940356d15b5bb79c2d34bd8e |
x86_64 | |
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: c97dfe2b4a4bd90a3f7ececa335d95c1a36c99d2161c3fe6c880d35f3961bce5 |
kernel-rt-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6e899f1cf558152ec111dc41cc4e160707f8b4ac63d2555d01e224613493fe88 |
kernel-rt-debug-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: de645bd98fe1e399235c28549e2bac0370f798492eb206a2ef8cbc367f60ecae |
kernel-rt-debug-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 804bda0d8966e6ce545cfae963f3ad47190b722a84b643b108446ddad8c4854e |
kernel-rt-debug-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 11cfaf50237c163c1a44538ae947214722a5e64a7bff81ab2852d930e1969cd3 |
kernel-rt-debug-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 8360e9dce4a857fd0c25fbdca0b0bae89b52077f0843a6fe9195c8b54db4cdb9 |
kernel-rt-debug-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 429ac1657e628b2e66abc8b6102ddd05a23a43e183879f6dc6375d6f7b81e7e5 |
kernel-rt-debug-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 9f91e310d4b88cfb66fbde045c964f6348dc66859fa82f4bb3ed0423562b0a3c |
kernel-rt-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6440d7e2c50adcce23790c464c046ffae85c93df73a626aeb6fad4f6c68a306e |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: d7255df017def7cde86745b739aca41305727a814f2cb8182ad02d33915a4c2b |
kernel-rt-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 2fbf9a7d9e97f869b681ff9ab3929d295b09abfdc251b7f1f7751f985ac37aad |
kernel-rt-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 24bb84db37403a34464e1fb541b42cc20b0296c4650591bd49ab3fdabbf0897b |
kernel-rt-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: fc93d7df5eadd131fb7eff116df8573afbfa1484be64c251b1cc6d6b020fb2cc |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.src.rpm | SHA-256: 08580ee686e747219563b9548a04ad583a5d32c0940356d15b5bb79c2d34bd8e |
x86_64 | |
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: c97dfe2b4a4bd90a3f7ececa335d95c1a36c99d2161c3fe6c880d35f3961bce5 |
kernel-rt-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6e899f1cf558152ec111dc41cc4e160707f8b4ac63d2555d01e224613493fe88 |
kernel-rt-debug-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: de645bd98fe1e399235c28549e2bac0370f798492eb206a2ef8cbc367f60ecae |
kernel-rt-debug-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 804bda0d8966e6ce545cfae963f3ad47190b722a84b643b108446ddad8c4854e |
kernel-rt-debug-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 11cfaf50237c163c1a44538ae947214722a5e64a7bff81ab2852d930e1969cd3 |
kernel-rt-debug-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 8360e9dce4a857fd0c25fbdca0b0bae89b52077f0843a6fe9195c8b54db4cdb9 |
kernel-rt-debug-kvm-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 16f3de5c931460aa1e4a3abb5297de5605037e08b7f898acb6c25104cbba6425 |
kernel-rt-debug-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 429ac1657e628b2e66abc8b6102ddd05a23a43e183879f6dc6375d6f7b81e7e5 |
kernel-rt-debug-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 9f91e310d4b88cfb66fbde045c964f6348dc66859fa82f4bb3ed0423562b0a3c |
kernel-rt-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6440d7e2c50adcce23790c464c046ffae85c93df73a626aeb6fad4f6c68a306e |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: d7255df017def7cde86745b739aca41305727a814f2cb8182ad02d33915a4c2b |
kernel-rt-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 2fbf9a7d9e97f869b681ff9ab3929d295b09abfdc251b7f1f7751f985ac37aad |
kernel-rt-kvm-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: c71f628e91af883fae2509a8dde61a7a0984821178b1393aca07b035d431201e |
kernel-rt-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 24bb84db37403a34464e1fb541b42cc20b0296c4650591bd49ab3fdabbf0897b |
kernel-rt-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: fc93d7df5eadd131fb7eff116df8573afbfa1484be64c251b1cc6d6b020fb2cc |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.6
SRPM | |
---|---|
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.src.rpm | SHA-256: 08580ee686e747219563b9548a04ad583a5d32c0940356d15b5bb79c2d34bd8e |
x86_64 | |
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: c97dfe2b4a4bd90a3f7ececa335d95c1a36c99d2161c3fe6c880d35f3961bce5 |
kernel-rt-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6e899f1cf558152ec111dc41cc4e160707f8b4ac63d2555d01e224613493fe88 |
kernel-rt-debug-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: de645bd98fe1e399235c28549e2bac0370f798492eb206a2ef8cbc367f60ecae |
kernel-rt-debug-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 804bda0d8966e6ce545cfae963f3ad47190b722a84b643b108446ddad8c4854e |
kernel-rt-debug-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 11cfaf50237c163c1a44538ae947214722a5e64a7bff81ab2852d930e1969cd3 |
kernel-rt-debug-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 8360e9dce4a857fd0c25fbdca0b0bae89b52077f0843a6fe9195c8b54db4cdb9 |
kernel-rt-debug-kvm-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 16f3de5c931460aa1e4a3abb5297de5605037e08b7f898acb6c25104cbba6425 |
kernel-rt-debug-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 429ac1657e628b2e66abc8b6102ddd05a23a43e183879f6dc6375d6f7b81e7e5 |
kernel-rt-debug-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 9f91e310d4b88cfb66fbde045c964f6348dc66859fa82f4bb3ed0423562b0a3c |
kernel-rt-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 6440d7e2c50adcce23790c464c046ffae85c93df73a626aeb6fad4f6c68a306e |
kernel-rt-debuginfo-common-x86_64-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: d7255df017def7cde86745b739aca41305727a814f2cb8182ad02d33915a4c2b |
kernel-rt-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 2fbf9a7d9e97f869b681ff9ab3929d295b09abfdc251b7f1f7751f985ac37aad |
kernel-rt-kvm-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: c71f628e91af883fae2509a8dde61a7a0984821178b1393aca07b035d431201e |
kernel-rt-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: 24bb84db37403a34464e1fb541b42cc20b0296c4650591bd49ab3fdabbf0897b |
kernel-rt-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm | SHA-256: fc93d7df5eadd131fb7eff116df8573afbfa1484be64c251b1cc6d6b020fb2cc |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.