- Issued:
- 2022-08-30
- Updated:
- 2022-08-30
RHSA-2022:6248 - Security Advisory
Synopsis
Moderate: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- information leak in scsi_ioctl() (CVE-2022-0494)
- a kernel-info-leak issue in pfkey_register (CVE-2022-1353)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- update RT source tree to the RHEL-8.4.z11 source tree (BZ#2106751)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 2039448 - CVE-2022-0494 kernel: information leak in scsi_ioctl()
- BZ - 2066819 - CVE-2022-1353 Kernel: A kernel-info-leak issue in pfkey_register
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.src.rpm | SHA-256: 8f1de9e81daf82a50ea4853a87f85af83e233110cdff41b1781f3ae1e65ac0d1 |
x86_64 | |
kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 1ae934aacf7d8e24283fece00965e80da6a6f24b2f5fe23c04cfca79071ebe85 |
kernel-rt-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 79ab5506c2a8824509943ab65b87dcf239c6456086fcb43cb1f562f0bed5a19c |
kernel-rt-debug-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: d1135804776c5a125f4bdbecd5d1e42de61c3766766e27e56fb640b53aa3e1c6 |
kernel-rt-debug-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 9b3c311b2d359d270ef976d1fdbcdfd6f3fa52641cf8af60b0cfad055a563f99 |
kernel-rt-debug-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 45df6321262293867a2b8a45fad3abc2db2121320fc7afdf75c9c3c719478881 |
kernel-rt-debug-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 0707ed3e4f97bffdff29d993e07a77341a873d4f8fd10ef6ed605de504923b90 |
kernel-rt-debug-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 6ca29ca52ab31afc3987dc47c45df78c6cb9d41cba4db71e2141d49fb041140f |
kernel-rt-debug-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 63fefe78c20aad6077c1135ebea063c51adff67e020b339ee03df9071e1d0133 |
kernel-rt-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 6be1ac8dd0e042d91a0ded329dbdf312afe21ffcec2b05088ce2f52ea23bfd89 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 8f0dbfa95dae6be9ff086b374a647144b17bbda3f8e00de592c0a2367978937e |
kernel-rt-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 8e585705c1e6a0c48219895e7bb37d42df2d5d2572ae4e394fdb4b1b3df71244 |
kernel-rt-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: f35b98c5237b3f179c9b5f6e66778051b96a291ec07acb077ca20f5a4b4927a3 |
kernel-rt-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 6a189a6014c0c00fd2b846d0dada9ce2801df5d22d22a6c93cfc08fbf8b8828b |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.src.rpm | SHA-256: 8f1de9e81daf82a50ea4853a87f85af83e233110cdff41b1781f3ae1e65ac0d1 |
x86_64 | |
kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 1ae934aacf7d8e24283fece00965e80da6a6f24b2f5fe23c04cfca79071ebe85 |
kernel-rt-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 79ab5506c2a8824509943ab65b87dcf239c6456086fcb43cb1f562f0bed5a19c |
kernel-rt-debug-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: d1135804776c5a125f4bdbecd5d1e42de61c3766766e27e56fb640b53aa3e1c6 |
kernel-rt-debug-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 9b3c311b2d359d270ef976d1fdbcdfd6f3fa52641cf8af60b0cfad055a563f99 |
kernel-rt-debug-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 45df6321262293867a2b8a45fad3abc2db2121320fc7afdf75c9c3c719478881 |
kernel-rt-debug-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 0707ed3e4f97bffdff29d993e07a77341a873d4f8fd10ef6ed605de504923b90 |
kernel-rt-debug-kvm-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: eaa28e3d5a2c1e4c34ac7fa51ac0db37e338f36c8b652fa58ea3ad51e05ebb9f |
kernel-rt-debug-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 6ca29ca52ab31afc3987dc47c45df78c6cb9d41cba4db71e2141d49fb041140f |
kernel-rt-debug-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 63fefe78c20aad6077c1135ebea063c51adff67e020b339ee03df9071e1d0133 |
kernel-rt-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 6be1ac8dd0e042d91a0ded329dbdf312afe21ffcec2b05088ce2f52ea23bfd89 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 8f0dbfa95dae6be9ff086b374a647144b17bbda3f8e00de592c0a2367978937e |
kernel-rt-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 8e585705c1e6a0c48219895e7bb37d42df2d5d2572ae4e394fdb4b1b3df71244 |
kernel-rt-kvm-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: bd94fd95493e6dc901d589e1c91090b4dae4453b224cd15aa3cb7e8cb6652966 |
kernel-rt-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: f35b98c5237b3f179c9b5f6e66778051b96a291ec07acb077ca20f5a4b4927a3 |
kernel-rt-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm | SHA-256: 6a189a6014c0c00fd2b846d0dada9ce2801df5d22d22a6c93cfc08fbf8b8828b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.