what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0176-06

Red Hat Security Advisory 2022-0176-06
Posted Jan 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0176-06 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2021-4155, CVE-2022-0185
SHA-256 | 3a8d39b382e67ddc84b361946493d6691df59cc769794212d341668be76b83b5

Red Hat Security Advisory 2022-0176-06

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2022:0176-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0176
Issue date: 2022-01-19
CVE Names: CVE-2021-4155 CVE-2022-0185
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64
Red Hat Enterprise Linux for Real Time (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: fs_context: heap overflow in legacy parameter handling
(CVE-2022-0185)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1
set at [<0000000050e86018>] handle_userfault+0x530/0x1820 (BZ#2029422)

* kernel-rt: update RT source tree to the RHEL-8.5.z source tree
(BZ#2032059)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2040358 - CVE-2022-0185 kernel: fs_context: heap overflow in legacy parameter handling

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-348.12.2.rt7.143.el8_5.src.rpm

x86_64:
kernel-rt-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-core-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-core-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-devel-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-modules-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debuginfo-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-devel-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-kvm-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-modules-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-modules-extra-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 8):

Source:
kernel-rt-4.18.0-348.12.2.rt7.143.el8_5.src.rpm

x86_64:
kernel-rt-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-core-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-core-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-devel-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-modules-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debuginfo-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-devel-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-modules-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm
kernel-rt-modules-extra-4.18.0-348.12.2.rt7.143.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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L1Iu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close