exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1199-01

Red Hat Security Advisory 2022-1199-01
Posted Apr 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1199-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-4028, CVE-2021-4083
SHA-256 | d2f59fb33c830ae3cf50a46dcaabcdff4dc2533b81cb2fc68e1cfba410e7a165

Red Hat Security Advisory 2022-1199-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2022:1199-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1199
Issue date: 2022-04-05
CVE Names: CVE-2021-4028 CVE-2021-4083
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z13 source tree (BZ#2059411)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.62.1.rt56.1203.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.62.1.rt56.1203.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.62.1.rt56.1203.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.62.1.rt56.1203.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.62.1.rt56.1203.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eReu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close