rhsa-2022_0819
Vulnerability from csaf_redhat
Published
2022-03-10 15:07
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel symbol '__rt_mutex_init' is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)
* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel symbol \u0027__rt_mutex_init\u0027 is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0819", "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0819.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:32:58+00:00", "generator": { "date": "2024-11-06T00:32:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0819", "initial_release_date": "2022-03-10T15:07:27+00:00", "revision_history": [ { "date": "2022-03-10T15:07:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-10T15:07:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.20.1.rt7.150.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "NFV-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "relates_to_product_reference": "RT-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Yiqi Sun" ], "organization": "Nebula Lab" }, { "names": [ "Kevin Wang" ], "organization": "Huawei" } ], "cve": "CVE-2022-0492", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2051505" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "RHBZ#2051505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af" } ], "release_date": "2022-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-10T15:07:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0819" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.src", "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64", "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.20.1.rt7.150.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.