exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0622-01

Red Hat Security Advisory 2022-0622-01
Posted Feb 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0622-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include double free, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0465, CVE-2020-0466, CVE-2021-0920, CVE-2021-3564, CVE-2021-3573, CVE-2021-3752, CVE-2021-4155, CVE-2022-0330, CVE-2022-22942
SHA-256 | 1abf9ccc7a6610c1e2f76510441d10c8276850c7233a64d96784a8a539ab2872

Red Hat Security Advisory 2022-0622-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2022:0622-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0622
Issue date: 2022-02-22
CVE Names: CVE-2020-0465 CVE-2020-0466 CVE-2021-0920
CVE-2021-3564 CVE-2021-3573 CVE-2021-3752
CVE-2021-4155 CVE-2022-0330 CVE-2022-22942
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

* kernel: out of bounds write in hid-multitouch.c may lead to escalation of
privilege (CVE-2020-0465)

* kernel: double free in bluetooth subsystem when the HCI device
initialization fails (CVE-2021-3564)

* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)

* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920471 - CVE-2020-0465 kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege
1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails
1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl()
1999544 - CVE-2021-3752 kernel: possible use-after-free in bluetooth module
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.59.1.rt56.1200.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.59.1.rt56.1200.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.59.1.rt56.1200.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.59.1.rt56.1200.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.59.1.rt56.1200.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0465
https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-3564
https://access.redhat.com/security/cve/CVE-2021-3573
https://access.redhat.com/security/cve/CVE-2021-3752
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=V2+v
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close