Exploit/Advisories no image

Published on April 21st, 2022 📆 | 2701 Views ⚑

0

Red Hat Security Advisory 2022-1413-01 – Torchsec


https://www.ispeech.org/text.to.speech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2022:1413-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1413
Issue date: 2022-04-19
CVE Names: CVE-2021-4083 CVE-2022-0492 CVE-2022-25636
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z8 source tree
(BZ#2059334)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:





https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.45.1.rt7.117.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.45.1.rt7.117.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zsvE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.