- Issued:
- 2022-01-19
- Updated:
- 2022-01-19
RHSA-2022:0187 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
- kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
- kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [<0000000050e86018>] handle_userfault+0x530/0x1820 (BZ#2029421)
- kernel-rt: update RT source tree to the RHEL-8.4.z6 source tree (BZ#2029592)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
- BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
- BZ - 2040358 - CVE-2022-0185 kernel: fs_context: heap overflow in legacy parameter handling
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.34.2.rt7.107.el8_4.src.rpm | SHA-256: 8195a0ad8021b982449ff8527b63d3d355e9a7a44f8d9355b5a929b6497b91be |
x86_64 | |
kernel-rt-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: c904b88073d94a3535e0a87fb06f04f164f5d11ddbcf52f9792834dda1d1fba0 |
kernel-rt-core-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 1b0c8ee1546ab275a15948cdd378e0d0744a153fd3fccaf8fe3083247197a996 |
kernel-rt-debug-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 4404a16f8d46a3fcb76cfebaf22c9d967868af05a5126b94b2926b0f1ad93472 |
kernel-rt-debug-core-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 2a52b0be42cc970c444ab25c99a592d24f54563dd54c3ce7be2ed20b9d80d41d |
kernel-rt-debug-debuginfo-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 48bed3f2949c86613608cf624af5df489acd5590490c0f60fc54af80a344170a |
kernel-rt-debug-devel-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 0d550a3659520765d48f3333b8117a384009faf1346930eabdae862ed6ae8f86 |
kernel-rt-debug-modules-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: ea7f2c49dea72a6225084f6e42b2fb18c8cb17ca3748e5fc7b82b48c2affb8cb |
kernel-rt-debug-modules-extra-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: cdf2b811e03cceb07f375f108e67e89d97283f6fa67a4332f45b47ca780287d3 |
kernel-rt-debuginfo-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: d8e74397be0a14f4b90439b29e314db7c90503a7514e0f53a95f59cf5920fcad |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 04f2239d07873447d853487daf0d4570ade7ce10a8a66b84bc919014946961a9 |
kernel-rt-devel-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 9dfb76e3a53f107234612fc2820b9a7d74d0605bd7da87986def920e856b23d6 |
kernel-rt-modules-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: d55966c77d4ecf409c93c8d727aeaf4e316f35ed1c63c6be3b85c8f80f764273 |
kernel-rt-modules-extra-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: cad7f3395837b8168086e2fc824fb0ae192ad0bd86081f4d6c6ba69cc2d63298 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.34.2.rt7.107.el8_4.src.rpm | SHA-256: 8195a0ad8021b982449ff8527b63d3d355e9a7a44f8d9355b5a929b6497b91be |
x86_64 | |
kernel-rt-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: c904b88073d94a3535e0a87fb06f04f164f5d11ddbcf52f9792834dda1d1fba0 |
kernel-rt-core-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 1b0c8ee1546ab275a15948cdd378e0d0744a153fd3fccaf8fe3083247197a996 |
kernel-rt-debug-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 4404a16f8d46a3fcb76cfebaf22c9d967868af05a5126b94b2926b0f1ad93472 |
kernel-rt-debug-core-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 2a52b0be42cc970c444ab25c99a592d24f54563dd54c3ce7be2ed20b9d80d41d |
kernel-rt-debug-debuginfo-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 48bed3f2949c86613608cf624af5df489acd5590490c0f60fc54af80a344170a |
kernel-rt-debug-devel-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 0d550a3659520765d48f3333b8117a384009faf1346930eabdae862ed6ae8f86 |
kernel-rt-debug-kvm-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: a1798a52811a0054bb6d5a009d9c8bed193305a7741c991e809e0a9ef27f7024 |
kernel-rt-debug-modules-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: ea7f2c49dea72a6225084f6e42b2fb18c8cb17ca3748e5fc7b82b48c2affb8cb |
kernel-rt-debug-modules-extra-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: cdf2b811e03cceb07f375f108e67e89d97283f6fa67a4332f45b47ca780287d3 |
kernel-rt-debuginfo-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: d8e74397be0a14f4b90439b29e314db7c90503a7514e0f53a95f59cf5920fcad |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 04f2239d07873447d853487daf0d4570ade7ce10a8a66b84bc919014946961a9 |
kernel-rt-devel-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: 9dfb76e3a53f107234612fc2820b9a7d74d0605bd7da87986def920e856b23d6 |
kernel-rt-kvm-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: d8a14d41e8c1b13080807744275fbf4428f7c9975f5aeb6fc4e05b7deb09fb36 |
kernel-rt-modules-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: d55966c77d4ecf409c93c8d727aeaf4e316f35ed1c63c6be3b85c8f80f764273 |
kernel-rt-modules-extra-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm | SHA-256: cad7f3395837b8168086e2fc824fb0ae192ad0bd86081f4d6c6ba69cc2d63298 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.