[RHSA-2022:0819-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Mar 10 21:09:41 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:0819-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0819
Issue date:        2022-03-10
CVE Names:         CVE-2021-0920 CVE-2021-4154 CVE-2022-0330 
                   CVE-2022-0435 CVE-2022-0492 CVE-2022-0847 
                   CVE-2022-22942 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64
Red Hat Enterprise Linux for Real Time (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: improper initialization of the "flags" member of the new
pipe_buffer (CVE-2022-0847)

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: local privilege escalation by exploiting the fsconfig syscall
parameter leads to container breakout (CVE-2021-4154)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: remote stack overflow via kernel panic on systems using TIPC may
lead to DoS (CVE-2022-0435)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel symbol '__rt_mutex_init' is exported GPL-only in kernel
4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)

* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree
(BZ#2045589)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm

x86_64:
kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 8):

Source:
kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm

x86_64:
kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4154
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-0435
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-0847
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYippFNzjgjWX9erEAQhDwRAAjsGfW6qXFI81H8xov/wQnw/PdsUOhzDl
ISzJEeXALEQCloLH+UDcgo/wV1es00USfBo1H/SpDc5ahjBWP2pbo8QtIRKT6h/k
ord4KsAMGjqWRI+zaGbaFoL0q4okMG9H6r731TnhX06CaLXLui8iUJrQLziHo02t
/AihF9dW30/w4tXyKeMc73D1lKHImQQFfJo5xpIo8Mm7+6GFrkne8Z46SKXjjyfG
IODAcU3wA0C93bbtR4EHEbenVyVVaE5Phn40vxxF00+AQTHoc5nYpOJbDLI3bi1F
GbEKQ5pf0jkScwlfEHtHkmjPk92PA/wV41BhPoJw8oKshH4RRxml4Ps0KldI4NrQ
ypmDLZ3CfJ+saFbNLN5BARCiqJavF5A4yszHZ5QuopmC1RJx6/rAuE79KkeB0JvW
IOaXPzzc05dCqdyVBvNAu+XpVlTbe+XGBR0LalYYjYWxQSrEYAYQ005mcvEWOPRm
QfPSM7eOaAzo9RGrMirTm0Gz9BJ0TbvNGiMmMTpLdb6akx1BQcQ5bpAjUCQN0O7j
KIFri0FxflweqZswTchfdbW74VuUyTVaeFYKGhp5hFPV6lFkDUFEFC71ANvPaewE
X1Z5Ae0gFMD8w5m5eePHqYuEaL6NHtYctHlBh0ef6mrvsKq9lmxJpdXrZUO+eP4w
nEhPbkKSmMY=
=CLN6
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list