-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:5934-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5934
Issue date:        2022-08-09
CVE Names:         CVE-2022-1353 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A kernel-info-leak issue in pfkey_register (CVE-2022-1353)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update RT source tree to the latest RHEL-8.2.z19 Batch (BZ#2081832)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2066819 - CVE-2022-1353 Kernel: A kernel-info-leak issue in pfkey_register

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.90.1.rt13.140.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.90.1.rt13.140.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1353
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6y5e
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5934:01 Moderate: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A kernel-info-leak issue in pfkey_register (CVE-2022-1353)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* update RT source tree to the latest RHEL-8.2.z19 Batch (BZ#2081832)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-1353 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):
Source: kernel-rt-4.18.0-193.90.1.rt13.140.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v. 8.2):
Source: kernel-rt-4.18.0-193.90.1.rt13.140.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.90.1.rt13.140.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5934-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5934
Issued Date: : 2022-08-09
CVE Names: CVE-2022-1353

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64


Bugs Fixed

2066819 - CVE-2022-1353 Kernel: A kernel-info-leak issue in pfkey_register


Related News