Exploit/Advisories no image

Published on March 12th, 2022 📆 | 4894 Views ⚑

0

Red Hat Security Advisory 2022-0822-01 – Torchsec


https://www.ispeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2022:0822-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0822
Issue date: 2022-03-10
CVE Names: CVE-2022-0847
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: improper initialization of the "flags" member of the new
pipe_buffer (CVE-2022-0847)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):





2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.40.2.rt7.113.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.40.2.rt7.113.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0847
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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mvZl
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.