- Issued:
- 2022-06-28
- Updated:
- 2022-06-28
RHSA-2022:5344 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
- kernel: out-of-bounds read in fbcon_get_font function (CVE-2020-28915)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-8.6.z0 Batch (BZ#2081704)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
Fixes
- BZ - 1899177 - CVE-2020-28915 kernel: out-of-bounds read in fbcon_get_font function
- BZ - 2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.src.rpm | SHA-256: 698734bd431f29cce7823eaaad5bcd63c1dfdb5b9e7bbbd82803129ff07ae707 |
x86_64 | |
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: ae01887eefce921938644a8eaf61e73614f029c073bd81adf100dd2fc14efff7 |
kernel-rt-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 8c0ed985c83960121cca5c4811cc84d0f0b4dada0357a26b26ea8b8c23b8327c |
kernel-rt-debug-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: e41ed41b852a65a48fef14fc69f9a2d6631ae9387ef8f3665b85923fd5c13408 |
kernel-rt-debug-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 784651b422e3aa8fcdf4ef6bb0c0c42198f2fdf8f5a7a4b00a3fb31c1e780689 |
kernel-rt-debug-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 924d9ef2624207467ea279b8634ffbaaef7e9eb169418aa3d0a8d752d81b5e38 |
kernel-rt-debug-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 028bc7057d08e27aa9f499b17294352dc935e5728281556e5496f6c6c81554a2 |
kernel-rt-debug-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: a8be0925c4e41a976388a00cb0e9e8ade08f95079f86aa3bac95fc9d303cd74e |
kernel-rt-debug-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: d5670f830c1b744ee3399c30fa80f262fc5aa585315c216eccf5e23beb2490b4 |
kernel-rt-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 8a4e647c60e401b6ed6f39bd4b7626100c69070cbf2c79a23f8be7666005a88c |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 91ffa33000fc3ed2b30508c9c01a86ec216709acb9937e5a67ccb27ec94960fc |
kernel-rt-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: ab7680a31ccd6c1a2f0968f7a8e44a2a9f3c8f3a4d7b9159aac30b23af45985a |
kernel-rt-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 4ad7b87c63461d46e6e83bc30c4c2456a8bccb12eaaf036631aee2b71e949945 |
kernel-rt-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 4e7e6120a0ea637f8a56c60fba44b0971c226de994c50e24985b9df805d94881 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.src.rpm | SHA-256: 698734bd431f29cce7823eaaad5bcd63c1dfdb5b9e7bbbd82803129ff07ae707 |
x86_64 | |
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: ae01887eefce921938644a8eaf61e73614f029c073bd81adf100dd2fc14efff7 |
kernel-rt-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 8c0ed985c83960121cca5c4811cc84d0f0b4dada0357a26b26ea8b8c23b8327c |
kernel-rt-debug-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: e41ed41b852a65a48fef14fc69f9a2d6631ae9387ef8f3665b85923fd5c13408 |
kernel-rt-debug-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 784651b422e3aa8fcdf4ef6bb0c0c42198f2fdf8f5a7a4b00a3fb31c1e780689 |
kernel-rt-debug-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 924d9ef2624207467ea279b8634ffbaaef7e9eb169418aa3d0a8d752d81b5e38 |
kernel-rt-debug-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 028bc7057d08e27aa9f499b17294352dc935e5728281556e5496f6c6c81554a2 |
kernel-rt-debug-kvm-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 83798ec18edf25507d499631aa8462b1798367855b9f2a32eb6e4f4547553713 |
kernel-rt-debug-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: a8be0925c4e41a976388a00cb0e9e8ade08f95079f86aa3bac95fc9d303cd74e |
kernel-rt-debug-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: d5670f830c1b744ee3399c30fa80f262fc5aa585315c216eccf5e23beb2490b4 |
kernel-rt-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 8a4e647c60e401b6ed6f39bd4b7626100c69070cbf2c79a23f8be7666005a88c |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 91ffa33000fc3ed2b30508c9c01a86ec216709acb9937e5a67ccb27ec94960fc |
kernel-rt-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: ab7680a31ccd6c1a2f0968f7a8e44a2a9f3c8f3a4d7b9159aac30b23af45985a |
kernel-rt-kvm-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 904b59c966db9985cdc397df588df7b3f0316aaa68a107c02c75adb164b39bd2 |
kernel-rt-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 4ad7b87c63461d46e6e83bc30c4c2456a8bccb12eaaf036631aee2b71e949945 |
kernel-rt-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 4e7e6120a0ea637f8a56c60fba44b0971c226de994c50e24985b9df805d94881 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.src.rpm | SHA-256: 698734bd431f29cce7823eaaad5bcd63c1dfdb5b9e7bbbd82803129ff07ae707 |
x86_64 | |
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: ae01887eefce921938644a8eaf61e73614f029c073bd81adf100dd2fc14efff7 |
kernel-rt-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 8c0ed985c83960121cca5c4811cc84d0f0b4dada0357a26b26ea8b8c23b8327c |
kernel-rt-debug-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: e41ed41b852a65a48fef14fc69f9a2d6631ae9387ef8f3665b85923fd5c13408 |
kernel-rt-debug-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 784651b422e3aa8fcdf4ef6bb0c0c42198f2fdf8f5a7a4b00a3fb31c1e780689 |
kernel-rt-debug-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 924d9ef2624207467ea279b8634ffbaaef7e9eb169418aa3d0a8d752d81b5e38 |
kernel-rt-debug-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 028bc7057d08e27aa9f499b17294352dc935e5728281556e5496f6c6c81554a2 |
kernel-rt-debug-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: a8be0925c4e41a976388a00cb0e9e8ade08f95079f86aa3bac95fc9d303cd74e |
kernel-rt-debug-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: d5670f830c1b744ee3399c30fa80f262fc5aa585315c216eccf5e23beb2490b4 |
kernel-rt-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 8a4e647c60e401b6ed6f39bd4b7626100c69070cbf2c79a23f8be7666005a88c |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 91ffa33000fc3ed2b30508c9c01a86ec216709acb9937e5a67ccb27ec94960fc |
kernel-rt-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: ab7680a31ccd6c1a2f0968f7a8e44a2a9f3c8f3a4d7b9159aac30b23af45985a |
kernel-rt-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 4ad7b87c63461d46e6e83bc30c4c2456a8bccb12eaaf036631aee2b71e949945 |
kernel-rt-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 4e7e6120a0ea637f8a56c60fba44b0971c226de994c50e24985b9df805d94881 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.src.rpm | SHA-256: 698734bd431f29cce7823eaaad5bcd63c1dfdb5b9e7bbbd82803129ff07ae707 |
x86_64 | |
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: ae01887eefce921938644a8eaf61e73614f029c073bd81adf100dd2fc14efff7 |
kernel-rt-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 8c0ed985c83960121cca5c4811cc84d0f0b4dada0357a26b26ea8b8c23b8327c |
kernel-rt-debug-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: e41ed41b852a65a48fef14fc69f9a2d6631ae9387ef8f3665b85923fd5c13408 |
kernel-rt-debug-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 784651b422e3aa8fcdf4ef6bb0c0c42198f2fdf8f5a7a4b00a3fb31c1e780689 |
kernel-rt-debug-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 924d9ef2624207467ea279b8634ffbaaef7e9eb169418aa3d0a8d752d81b5e38 |
kernel-rt-debug-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 028bc7057d08e27aa9f499b17294352dc935e5728281556e5496f6c6c81554a2 |
kernel-rt-debug-kvm-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 83798ec18edf25507d499631aa8462b1798367855b9f2a32eb6e4f4547553713 |
kernel-rt-debug-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: a8be0925c4e41a976388a00cb0e9e8ade08f95079f86aa3bac95fc9d303cd74e |
kernel-rt-debug-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: d5670f830c1b744ee3399c30fa80f262fc5aa585315c216eccf5e23beb2490b4 |
kernel-rt-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 8a4e647c60e401b6ed6f39bd4b7626100c69070cbf2c79a23f8be7666005a88c |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 91ffa33000fc3ed2b30508c9c01a86ec216709acb9937e5a67ccb27ec94960fc |
kernel-rt-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: ab7680a31ccd6c1a2f0968f7a8e44a2a9f3c8f3a4d7b9159aac30b23af45985a |
kernel-rt-kvm-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 904b59c966db9985cdc397df588df7b3f0316aaa68a107c02c75adb164b39bd2 |
kernel-rt-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 4ad7b87c63461d46e6e83bc30c4c2456a8bccb12eaaf036631aee2b71e949945 |
kernel-rt-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm | SHA-256: 4e7e6120a0ea637f8a56c60fba44b0971c226de994c50e24985b9df805d94881 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.