-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2022:4835-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:4835 Issue date: 2022-05-31 CVE Names: CVE-2021-4037 CVE-2021-20322 CVE-2022-27666 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64 Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322) * kernel: security regression for CVE-2018-13405 (CVE-2021-4037) * kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the RHEL-8.4.z9 source tree (BZ#2075148) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2014230 - CVE-2021-20322 kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies 2027239 - CVE-2021-4037 kernel: security regression for CVE-2018-13405 2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code 6. Package List: Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4): Source: kernel-rt-4.18.0-305.49.1.rt7.121.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm Red Hat Enterprise Linux Real Time EUS (v.8.4): Source: kernel-rt-4.18.0-305.49.1.rt7.121.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.49.1.rt7.121.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-4037 https://access.redhat.com/security/cve/CVE-2021-20322 https://access.redhat.com/security/cve/CVE-2022-27666 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYpYjdNzjgjWX9erEAQisOQ/9G3EkhgZLVWGqH6rzTB09eoFmJW7nRkM/ 70CGt/St5/v0uYj2dtyreJHiG7KQqPLsARWsui8Ht2RJJku1Bjei40YxEU9SZVqv ib8vs7N7cKei6wURUzALenkedw67whiycqFzfnf+uaRRGRbL2oOz79Kyyjlq6Nhg RbI6a4XITz8EOH+t4hox8WfLuZCSsfg18/ywd3WYcYSNcaTM7T1DNIVI3yl8QBl5 0G9CCUClv7aiwnawKNZm1YvDUVDcDHH3T7WLoFr00hD+IapVzfJ4RGxsdX1kkSh0 8dLeASvRoFlK0lgKf1jYRJt3fyS8x5rTZkUS9+LdRAg3ruoiDB83Qj7+RyikuAl0 7Yd9ET3LXTBu7Kt45P4hlcWoF9Rk2L4QGPomTFDkOWjep03wngunMP5uhlU50sjN MjnhzvjHBWLYUGs2on3sg4GWO6VzMBesfn9zwPHg0zN9Uzr3s+/63UsCjtPPMBeU Nee9TNe8ysCLdFKI+3ytIEZJ5I5Zb3dx7gAMpA4sP8FdpjjGNqxlHqo/DOoAbxii hxeVyCoev7P30PD2IVQRjBLKQVG4Q6uVP00LdJin6H4CygZYcZJU/k/pXDam0aIF pe4eHFu8emJktKi5X11NCUtlEe5zp2WxnsayokmXdfcX5A4XvwZgWKVa/yjNqDxw khm/f5qgD6s=CnEo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce