-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel-rt security and bug fix update Advisory ID: RHSA-2022:6248-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6248 Issue date: 2022-08-30 CVE Names: CVE-2022-0494 CVE-2022-1353 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64 Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * information leak in scsi_ioctl() (CVE-2022-0494) * a kernel-info-leak issue in pfkey_register (CVE-2022-1353) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * update RT source tree to the RHEL-8.4.z11 source tree (BZ#2106751) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2039448 - CVE-2022-0494 kernel: information leak in scsi_ioctl() 2066819 - CVE-2022-1353 Kernel: A kernel-info-leak issue in pfkey_register 6. Package List: Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4): Source: kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm Red Hat Enterprise Linux Real Time EUS (v.8.4): Source: kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.src.rpm x86_64: kernel-rt-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.62.1.rt7.134.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-0494 https://access.redhat.com/security/cve/CVE-2022-1353 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYw7jAtzjgjWX9erEAQi0Hw//eiJ1DCetYZD6KeAQRvDc0ZeQyredXjLc 0dcEfTUGbfW4nQuJb63TgRuCf83QB/Du9H2YYaFL+Nz6TFSmsNdgGtElNSKDEghH +mO0lgXTpFPeF2UYxGrChIZBcvcxyvEDRehtM4X9nY1+dKMcaLvXCvJ5xvzKcMtM pVzKCvUS2YDQpKuFLQ4EUYLapXCBdlk8JsT9FE+8Go7kque3CHPCHy4aSfgS8KoP 96+Q0DI0qwl963s0WYpFCYWzqImALFt+mjByhX2s9xiJwS3btQPIfZH250caJioZ D9VZwwGjb/F0zXFO84I1TBcqGKUFeO2Zpkh2vyDa+ErMHz9ppZ5ncM+WMUidGvkk RrN3PWYTWMrXXl0K/ZlS5+q2YUkEPk4HMEKCpa1YMc6oAWwqcG2eIaymbhWIpa+o 6NulXUPXfg73DXv0O85G/MjLhnCi9sNWiyj4dDi64ZtmqstMhKe5YQ4jJxdTtuBE vuEP0IuuWtHJfdi3cFXr/1NJggPknRI1rUgCb4e2CjU9EZZRoWMHGqhF0jnnt5Fm adZfl1jikrAB/QYstDT0dgIxuiaZ+SFq1vJhXh/4QSoYe6Ve80xjHWe9q7mdFuY4 hfwZVFvUv/6Vl4pvR23/a5h4PGqMEq7AK1jDJ+ZjhvqWf1zLvCvTCnPcBb19yEuK paBIdjpPSZ0=QhMT -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce