QID 240096
Date Published: 2022-02-24
QID 240096: Red Hat Update for kernel-rt (RHSA-2022:0622)
the kernel-rt packages provide the real time linux kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):- kernel: use after free in eventpoll.c may lead to escalation of privilege (cve-2020-0466)
- kernel: use after free in unix_gc() which could result in a local privilege escalation (cve-2021-0920)
- kernel: xfs: raw block device data leak in xfs_ioc_allocsp ioctl (cve-2021-4155)
- kernel: possible privileges escalation due to missing tlb flush (cve-2022-0330)
- kernel: failing usercopy allows for use-after-free exploitation (cve-2022-22942)
- kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (cve-2020-0465)
- kernel: double free in bluetooth subsystem when the hci device initialization fails (cve-2021-3564)
- kernel: use-after-free in function hci_sock_bound_ioctl() (cve-2021-3573)
- kernel: possible use-after-free in bluetooth module (cve-2021-3752)
Affected Products:
- Red Hat enterprise linux for real time 7 x86_64
- Red Hat enterprise linux for real time for nfv 7 x86_64
Note: The preceding description block is extracted directly from the security advisory. Using automation, we have attempted to clean and format it as much as possible without introducing additional issues.
Successful exploitation of this vulnerability could lead to a security breach or could affect integrity, availability, and confidentiality.
Solution
Refer to Red Hat security advisory RHSA-2022:0622 for updates and patch information.
Vendor References
- RHSA-2022:0622 -
access.redhat.com/errata/RHSA-2022:0622
CVEs related to QID 240096
Software Advisories
Advisory ID | Software | Component | Link |
---|---|---|---|
RHSA-2022:0622 | Red Hat Enterprise Linux |
![]() |