- Issued:
- 2022-07-13
- Updated:
- 2022-07-13
RHSA-2022:5565 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- The latest RHEL 8.6.z1 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2098244)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
Fixes
- BZ - 2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
CVEs
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.src.rpm | SHA-256: 9c72b2cc47f75a045bd4533d1fd5a445dd32ca8fc6852ef0989128d5cb8ad39f |
x86_64 | |
kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 33edc6fe0948bc59f8f9308b7748595f4c37c42386d9304caf9c06bcc40726e8 |
kernel-rt-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 17daa088e3c1c1beb7ecd4c36f31829f632b8ec9ba6988fac9553018d36eeef8 |
kernel-rt-debug-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 8efbafe991e42182319c5e53651b069d3ce31eae8767968228669078ab120c15 |
kernel-rt-debug-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: c4611e3599561671734081cdda2f381a95a3b1df786001ad0cc22034bb7f3816 |
kernel-rt-debug-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e6f80420e62c7f514f840ece00192d2a56bd4502a0314d117208d8636ef246c2 |
kernel-rt-debug-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 01e27bcfee317b57255721ef750104936a32a2d86b64ca796d262c4174c5756f |
kernel-rt-debug-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: ba50db468a5f27a954ef55a1e9be6862da722144eb53ad6f0ca33adb18366a0e |
kernel-rt-debug-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 2d2e6578043b601ea02ffcd1fa557f409b9d636bffe739503ff91810dc212598 |
kernel-rt-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e463374cd6a98526fa162721aa408deb33c191ac828a50b1df0279349066b21a |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 2f3bc8d32dd554bde621f79cbe4abaf0aa6101518036072e2749636fce856c11 |
kernel-rt-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e8eaa49ee87f3afec7b51d878a3ae0fab6eca08dab95f9d6699961e71cd560f8 |
kernel-rt-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 80f54eed3bd88322bc56b48170bbab90e7fd94a91cc7da0b839af8c0d844ed9c |
kernel-rt-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: cd7f32faed172b4715cdecb118bb0aaa5b1121b186d20faa1262ac6594fcff54 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.src.rpm | SHA-256: 9c72b2cc47f75a045bd4533d1fd5a445dd32ca8fc6852ef0989128d5cb8ad39f |
x86_64 | |
kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 33edc6fe0948bc59f8f9308b7748595f4c37c42386d9304caf9c06bcc40726e8 |
kernel-rt-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 17daa088e3c1c1beb7ecd4c36f31829f632b8ec9ba6988fac9553018d36eeef8 |
kernel-rt-debug-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 8efbafe991e42182319c5e53651b069d3ce31eae8767968228669078ab120c15 |
kernel-rt-debug-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: c4611e3599561671734081cdda2f381a95a3b1df786001ad0cc22034bb7f3816 |
kernel-rt-debug-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e6f80420e62c7f514f840ece00192d2a56bd4502a0314d117208d8636ef246c2 |
kernel-rt-debug-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 01e27bcfee317b57255721ef750104936a32a2d86b64ca796d262c4174c5756f |
kernel-rt-debug-kvm-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: f51560de1c8ffa183c9add77cf7213afd6192fa13f3395d6f9cc34af5e3bbce7 |
kernel-rt-debug-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: ba50db468a5f27a954ef55a1e9be6862da722144eb53ad6f0ca33adb18366a0e |
kernel-rt-debug-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 2d2e6578043b601ea02ffcd1fa557f409b9d636bffe739503ff91810dc212598 |
kernel-rt-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e463374cd6a98526fa162721aa408deb33c191ac828a50b1df0279349066b21a |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 2f3bc8d32dd554bde621f79cbe4abaf0aa6101518036072e2749636fce856c11 |
kernel-rt-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e8eaa49ee87f3afec7b51d878a3ae0fab6eca08dab95f9d6699961e71cd560f8 |
kernel-rt-kvm-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: a2a31c8848d58d7e195ae05e9fc76db3b5459615eccfef974514d6542bb4e050 |
kernel-rt-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 80f54eed3bd88322bc56b48170bbab90e7fd94a91cc7da0b839af8c0d844ed9c |
kernel-rt-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: cd7f32faed172b4715cdecb118bb0aaa5b1121b186d20faa1262ac6594fcff54 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.src.rpm | SHA-256: 9c72b2cc47f75a045bd4533d1fd5a445dd32ca8fc6852ef0989128d5cb8ad39f |
x86_64 | |
kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 33edc6fe0948bc59f8f9308b7748595f4c37c42386d9304caf9c06bcc40726e8 |
kernel-rt-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 17daa088e3c1c1beb7ecd4c36f31829f632b8ec9ba6988fac9553018d36eeef8 |
kernel-rt-debug-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 8efbafe991e42182319c5e53651b069d3ce31eae8767968228669078ab120c15 |
kernel-rt-debug-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: c4611e3599561671734081cdda2f381a95a3b1df786001ad0cc22034bb7f3816 |
kernel-rt-debug-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e6f80420e62c7f514f840ece00192d2a56bd4502a0314d117208d8636ef246c2 |
kernel-rt-debug-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 01e27bcfee317b57255721ef750104936a32a2d86b64ca796d262c4174c5756f |
kernel-rt-debug-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: ba50db468a5f27a954ef55a1e9be6862da722144eb53ad6f0ca33adb18366a0e |
kernel-rt-debug-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 2d2e6578043b601ea02ffcd1fa557f409b9d636bffe739503ff91810dc212598 |
kernel-rt-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e463374cd6a98526fa162721aa408deb33c191ac828a50b1df0279349066b21a |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 2f3bc8d32dd554bde621f79cbe4abaf0aa6101518036072e2749636fce856c11 |
kernel-rt-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e8eaa49ee87f3afec7b51d878a3ae0fab6eca08dab95f9d6699961e71cd560f8 |
kernel-rt-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 80f54eed3bd88322bc56b48170bbab90e7fd94a91cc7da0b839af8c0d844ed9c |
kernel-rt-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: cd7f32faed172b4715cdecb118bb0aaa5b1121b186d20faa1262ac6594fcff54 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.src.rpm | SHA-256: 9c72b2cc47f75a045bd4533d1fd5a445dd32ca8fc6852ef0989128d5cb8ad39f |
x86_64 | |
kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 33edc6fe0948bc59f8f9308b7748595f4c37c42386d9304caf9c06bcc40726e8 |
kernel-rt-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 17daa088e3c1c1beb7ecd4c36f31829f632b8ec9ba6988fac9553018d36eeef8 |
kernel-rt-debug-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 8efbafe991e42182319c5e53651b069d3ce31eae8767968228669078ab120c15 |
kernel-rt-debug-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: c4611e3599561671734081cdda2f381a95a3b1df786001ad0cc22034bb7f3816 |
kernel-rt-debug-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e6f80420e62c7f514f840ece00192d2a56bd4502a0314d117208d8636ef246c2 |
kernel-rt-debug-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 01e27bcfee317b57255721ef750104936a32a2d86b64ca796d262c4174c5756f |
kernel-rt-debug-kvm-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: f51560de1c8ffa183c9add77cf7213afd6192fa13f3395d6f9cc34af5e3bbce7 |
kernel-rt-debug-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: ba50db468a5f27a954ef55a1e9be6862da722144eb53ad6f0ca33adb18366a0e |
kernel-rt-debug-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 2d2e6578043b601ea02ffcd1fa557f409b9d636bffe739503ff91810dc212598 |
kernel-rt-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e463374cd6a98526fa162721aa408deb33c191ac828a50b1df0279349066b21a |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 2f3bc8d32dd554bde621f79cbe4abaf0aa6101518036072e2749636fce856c11 |
kernel-rt-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: e8eaa49ee87f3afec7b51d878a3ae0fab6eca08dab95f9d6699961e71cd560f8 |
kernel-rt-kvm-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: a2a31c8848d58d7e195ae05e9fc76db3b5459615eccfef974514d6542bb4e050 |
kernel-rt-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: 80f54eed3bd88322bc56b48170bbab90e7fd94a91cc7da0b839af8c0d844ed9c |
kernel-rt-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm | SHA-256: cd7f32faed172b4715cdecb118bb0aaa5b1121b186d20faa1262ac6594fcff54 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.