-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2022:0629-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0629 Issue date: 2022-02-22 CVE Names: CVE-2021-0920 CVE-2021-4028 CVE-2021-4155 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64 Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920) * kernel: use-after-free in RDMA listen() (CVE-2021-4028) * kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [<0000000050e86018>] handle_userfault+0x530/0x1820 (BZ#2029420) * kernel-rt: update RT source tree to the latest RHEL-8.2.z15 Batch (BZ#2046275) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen() 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL 6. Package List: Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2): Source: kernel-rt-4.18.0-193.75.1.rt13.125.el8_2.src.rpm x86_64: kernel-rt-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm Red Hat Enterprise Linux Real Time EUS (v. 8.2): Source: kernel-rt-4.18.0-193.75.1.rt13.125.el8_2.src.rpm x86_64: kernel-rt-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.75.1.rt13.125.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-0920 https://access.redhat.com/security/cve/CVE-2021-4028 https://access.redhat.com/security/cve/CVE-2021-4155 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYhVgftzjgjWX9erEAQhgvw//QZKmkJBxJlqSE34qks2lI+Q56kAulhzW a9JUC+qMe/Zo/OtlCArzV6MGAGpmNfT2MMKTYmrwT8qwMDIzCXpnm6WY8nPJYzhl S5p/5vSwIDUK3t76agWAl/AGbqT9uWa/srYfPIomy3gwiZMhn5ojZjCyJvU8ezt6 haPHaxa+pLKN+NL9MN53g79bY+BYp24BwSK7pHUnp8w/kaHbYAnNyrAVezp37Air dyrg+Sq85LPvvp0j4lusnHvMPNdP98wBJY3v/fqOhNN2gMseMwod+vvYm+bG0Xpn vY+OWaYdNs0WvNK8GP3dd++rAXKGyKSIxWKaC88nceuc8GL1r9skNfZAypBIgC5Y uDxPNlFUmH5/S/uZrnUW3h2lmdC7pqPySXEQxr8ARtz4211CHFdvrGj7w6mC0e1U enASFn8w5tbLbMqfLLA39BikZbVsZ64HqkbDxPk5+kh3wLDNkm4WfWxokEjQ6mMc reEUr45CxyTFV9L+WKhfH2nfZMzRL2ZtpDR6MxY4AGHJAQ5S2GyFW52H7LhCCZ4s 6TxmrM9JjfMwmXwpvdeoZZ0uD0xdhnnAK4xENHo6UstRyDk/Yrqxa+naihcrN98g K8KiMR7Bc8D3FA9iaSekbUZ/BQEiQ8itZt7krnDOfrZ+aRucRgCtVIW7OJFp367x la+qtlaQ/7E= =ELFT -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce