[RHSA-2022:0187-04] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jan 19 17:17:52 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:0187-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0187
Issue date:        2022-01-19
CVE Names:         CVE-2021-4154 CVE-2021-4155 CVE-2022-0185 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: local privilege escalation by exploiting the fsconfig syscall
parameter leads to container breakout (CVE-2021-4154)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: fs_context: heap overflow in legacy parameter handling
(CVE-2022-0185)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1
set at [<0000000050e86018>] handle_userfault+0x530/0x1820 (BZ#2029421)

* kernel-rt: update RT source tree to the RHEL-8.4.z6 source tree
(BZ#2029592)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2040358 - CVE-2022-0185 kernel: fs_context: heap overflow in legacy parameter handling

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.34.2.rt7.107.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.34.2.rt7.107.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.34.2.rt7.107.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4154
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qI6w
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list