Exploit/Advisories no image

Published on June 30th, 2022 📆 | 4874 Views ⚑

0

Red Hat Security Advisory 2022-5344-01 – Torchsec


https://www.ispeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2022:5344-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5344
Issue date: 2022-06-28
CVE Names: CVE-2020-28915 CVE-2022-27666
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

* kernel: out-of-bounds read in fbcon_get_font function (CVE-2020-28915)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.6.z0 Batch
(BZ#2081704)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258





The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1899177 - CVE-2020-28915 kernel: out-of-bounds read in fbcon_get_font function
2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.src.rpm

x86_64:
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-kvm-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.src.rpm

x86_64:
kernel-rt-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-core-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debuginfo-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-devel-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-modules-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm
kernel-rt-modules-extra-4.18.0-372.13.1.rt7.170.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28915
https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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JaXM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.