- Issued:
- 2022-03-10
- Updated:
- 2022-03-10
RHSA-2022:0821 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
- kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
- kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
- kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
- kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the latest RHEL-8.2.z16 Batch (BZ#2057698)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64
Fixes
- BZ - 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
- BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
- BZ - 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
- BZ - 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
- BZ - 2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.src.rpm | SHA-256: ec94e249e1ecbb00773306ecae25f4e206a526b5fbcfaf8784a2cc27f9a4e77a |
x86_64 | |
kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 5f597b3303a9c90236cefdbf66b7983fa8f5365e7c82fc7092d71e010478c788 |
kernel-rt-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 636933864b5f5bedbd8a0586b740b31b782e300367cacfb39cdacf1373ca17aa |
kernel-rt-debug-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 6fe5315183909eccf7d6a28659b98e52b1f9dae62da41cc0a7e643446b080965 |
kernel-rt-debug-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 00435a6bb7448ff7c6361dbf3abaf3517ae1bb9a676528bb0676e8611a71316c |
kernel-rt-debug-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 1ab7a100c0c4640e4f09e7c6d295911c5f1cb060b0b4f1a1f5e1c44ad49f212d |
kernel-rt-debug-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: cba33be0945c533f38a108c3777d66bf452d2b47cc78372f3f7c1e40a1c44e08 |
kernel-rt-debug-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 131ea4e4e32b003dfe25aa82980e850d54a00c0258a54dfaeff97f8ef8cff79a |
kernel-rt-debug-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: d9f5dba76d7522780ef5ec528ddf49881cc2cd796ee8b7c40a07615b3b97609f |
kernel-rt-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: fee36ccb49560b0e73d96cc7f4d959f48961e2903aa0518fc70c560564f8e101 |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 5cdfc5201b31773735793e8fe8c2c18f8865038b35249fbd1097f87cb8915442 |
kernel-rt-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: fa14f2476021b8cb98e229be1698890c0204fc7eb465465db986113ddd31a90e |
kernel-rt-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 2e5a15972b80e6924178c3730df945ecaa319d1be8956deaabc83c1eeaf50634 |
kernel-rt-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 4ea9eb920004502cf93b0b6435c68131afb9ef848ef1922b3a1a912b411f0589 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2
SRPM | |
---|---|
kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.src.rpm | SHA-256: ec94e249e1ecbb00773306ecae25f4e206a526b5fbcfaf8784a2cc27f9a4e77a |
x86_64 | |
kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 5f597b3303a9c90236cefdbf66b7983fa8f5365e7c82fc7092d71e010478c788 |
kernel-rt-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 636933864b5f5bedbd8a0586b740b31b782e300367cacfb39cdacf1373ca17aa |
kernel-rt-debug-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 6fe5315183909eccf7d6a28659b98e52b1f9dae62da41cc0a7e643446b080965 |
kernel-rt-debug-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 00435a6bb7448ff7c6361dbf3abaf3517ae1bb9a676528bb0676e8611a71316c |
kernel-rt-debug-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 1ab7a100c0c4640e4f09e7c6d295911c5f1cb060b0b4f1a1f5e1c44ad49f212d |
kernel-rt-debug-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: cba33be0945c533f38a108c3777d66bf452d2b47cc78372f3f7c1e40a1c44e08 |
kernel-rt-debug-kvm-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 74d5f9ff5f0e89f902dfe477ace6547117fbb2cb0846a4bdad2abb8d36b15c13 |
kernel-rt-debug-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 131ea4e4e32b003dfe25aa82980e850d54a00c0258a54dfaeff97f8ef8cff79a |
kernel-rt-debug-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: d9f5dba76d7522780ef5ec528ddf49881cc2cd796ee8b7c40a07615b3b97609f |
kernel-rt-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: fee36ccb49560b0e73d96cc7f4d959f48961e2903aa0518fc70c560564f8e101 |
kernel-rt-debuginfo-common-x86_64-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 5cdfc5201b31773735793e8fe8c2c18f8865038b35249fbd1097f87cb8915442 |
kernel-rt-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: fa14f2476021b8cb98e229be1698890c0204fc7eb465465db986113ddd31a90e |
kernel-rt-kvm-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 87ee2d2c6bfd450a4b73241df2a0f945cc0294402a4289493bd80c9f4439f1a6 |
kernel-rt-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 2e5a15972b80e6924178c3730df945ecaa319d1be8956deaabc83c1eeaf50634 |
kernel-rt-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm | SHA-256: 4ea9eb920004502cf93b0b6435c68131afb9ef848ef1922b3a1a912b411f0589 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.