-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:0821-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0821
Issue date:        2022-03-10
CVE Names:         CVE-2021-4083 CVE-2022-0330 CVE-2022-0492 
                   CVE-2022-0847 CVE-2022-22942 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: improper initialization of the "flags" member of the new
pipe_buffer (CVE-2022-0847)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z16 Batch
(BZ#2057698)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-0847
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ymtx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0821:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z16 Batch (BZ#2057698)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-4083 https://access.redhat.com/security/cve/CVE-2022-0330 https://access.redhat.com/security/cve/CVE-2022-0492 https://access.redhat.com/security/cve/CVE-2022-0847 https://access.redhat.com/security/cve/CVE-2022-22942 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):
Source: kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v. 8.2):
Source: kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.79.1.rt13.129.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0821-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0821
Issued Date: : 2022-03-10
CVE Names: CVE-2021-4083 CVE-2022-0330 CVE-2022-0492 CVE-2022-0847 CVE-2022-22942

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64


Bugs Fixed

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it

2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush

2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer


Related News