exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-6248-01

Red Hat Security Advisory 2022-6248-01
Posted Aug 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6248-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an information leakage vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-0494, CVE-2022-1353
SHA-256 | 4ac654fdf70d8f95756f3ba1831afcbde6d7cd88ba4585d3ccbc5a1f26d0d5ab

Red Hat Security Advisory 2022-6248-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2022:6248-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6248
Issue date: 2022-08-30
CVE Names: CVE-2022-0494 CVE-2022-1353
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* information leak in scsi_ioctl() (CVE-2022-0494)

* a kernel-info-leak issue in pfkey_register (CVE-2022-1353)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update RT source tree to the RHEL-8.4.z11 source tree (BZ#2106751)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039448 - CVE-2022-0494 kernel: information leak in scsi_ioctl()
2066819 - CVE-2022-1353 Kernel: A kernel-info-leak issue in pfkey_register

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0494
https://access.redhat.com/security/cve/CVE-2022-1353
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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QhMT
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close