- Issued:
- 2022-02-22
- Updated:
- 2022-02-22
RHSA-2022:0622 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
- kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
- kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
- kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
- kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
- kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)
- kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)
- kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)
- kernel: possible use-after-free in bluetooth module (CVE-2021-3752)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 7 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 7 x86_64
Fixes
- BZ - 1920471 - CVE-2020-0465 kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege
- BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
- BZ - 1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails
- BZ - 1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl()
- BZ - 1999544 - CVE-2021-3752 kernel: possible use-after-free in bluetooth module
- BZ - 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
- BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
- BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
- BZ - 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
CVEs
Red Hat Enterprise Linux for Real Time 7
SRPM | |
---|---|
kernel-rt-3.10.0-1160.59.1.rt56.1200.el7.src.rpm | SHA-256: f12da4e62c6d91ad9dd5a4266e6a2728210268477621c7b3d959787ad49afe33 |
x86_64 | |
kernel-rt-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 972085d807b6862b8e4ff581b646dc6b5ad533f76369503afd11161cd888c7bb |
kernel-rt-debug-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 44be841706b7ea659de3ec52946d49a8c8e28965c1bcc979b338697af355d3ed |
kernel-rt-debug-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: c1d702ba5e0bb988bd011d7702b86884dc0ccbb5e5805ce39bd3a33702920666 |
kernel-rt-debug-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 5d339e54ce1919aef1ded8cc11d21194bd01bcdc350c0428c19ef3043608ff0b |
kernel-rt-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 3f1726a4d57c2d4db974b0b03fe997503f4027cd2782c8b3839fcfa9d14cdde2 |
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 1d204f6d93d87179b85cc527218f4bc513e630272ef9995d5092d5ab874f8231 |
kernel-rt-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: fe722b3449d3344522e2adf18a6d221e72525d5a748dcca65de7bba6786bc165 |
kernel-rt-doc-3.10.0-1160.59.1.rt56.1200.el7.noarch.rpm | SHA-256: aa5dd87a5d9319945edb04db584be9aa5434cc50110b2fc114650322b7aaf8a6 |
kernel-rt-trace-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: e141509e29acab8b35ffd43355bd6f686624bc47542529a49a15b1f6130e0569 |
kernel-rt-trace-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 5f698ca4936d54886894ba07ad27ca9ed1ed1ca62f6d4fb29e180ca76f9d9916 |
kernel-rt-trace-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 064e8b4849c1ba085f9064443605f891548a1e9b56ec19b0777d0a5bc277ea6b |
Red Hat Enterprise Linux for Real Time for NFV 7
SRPM | |
---|---|
kernel-rt-3.10.0-1160.59.1.rt56.1200.el7.src.rpm | SHA-256: f12da4e62c6d91ad9dd5a4266e6a2728210268477621c7b3d959787ad49afe33 |
x86_64 | |
kernel-rt-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 972085d807b6862b8e4ff581b646dc6b5ad533f76369503afd11161cd888c7bb |
kernel-rt-debug-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 44be841706b7ea659de3ec52946d49a8c8e28965c1bcc979b338697af355d3ed |
kernel-rt-debug-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: c1d702ba5e0bb988bd011d7702b86884dc0ccbb5e5805ce39bd3a33702920666 |
kernel-rt-debug-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 5d339e54ce1919aef1ded8cc11d21194bd01bcdc350c0428c19ef3043608ff0b |
kernel-rt-debug-kvm-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: cee57013a40fd172d52a2505044f645403dea0f8230dc62a1e98d363efbb1a3a |
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 3a2fab53655347198f87b9d70683675174657aa7aa3d541230b20993b1cbb574 |
kernel-rt-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 3f1726a4d57c2d4db974b0b03fe997503f4027cd2782c8b3839fcfa9d14cdde2 |
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 1d204f6d93d87179b85cc527218f4bc513e630272ef9995d5092d5ab874f8231 |
kernel-rt-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: fe722b3449d3344522e2adf18a6d221e72525d5a748dcca65de7bba6786bc165 |
kernel-rt-doc-3.10.0-1160.59.1.rt56.1200.el7.noarch.rpm | SHA-256: aa5dd87a5d9319945edb04db584be9aa5434cc50110b2fc114650322b7aaf8a6 |
kernel-rt-kvm-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 462a067d2cf519b17295990628fb2a7681c4bbf477810b0a803bcfc8521e0598 |
kernel-rt-kvm-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: a03bc57c0b772b451ca29c87d78777b8a27f73fc1177425b64ccf5d6c32ec058 |
kernel-rt-trace-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: e141509e29acab8b35ffd43355bd6f686624bc47542529a49a15b1f6130e0569 |
kernel-rt-trace-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 5f698ca4936d54886894ba07ad27ca9ed1ed1ca62f6d4fb29e180ca76f9d9916 |
kernel-rt-trace-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 064e8b4849c1ba085f9064443605f891548a1e9b56ec19b0777d0a5bc277ea6b |
kernel-rt-trace-kvm-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: e0350ecfe494ef6126a482700015540ea62e1242e788a35c757c045818d2e929 |
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm | SHA-256: 2f66a1ad8e69d0e8ed5291f3fd04a65bf264721f3d846237a38c3500a045eb4f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.