-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:5224-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5224
Issue date:        2022-06-28
CVE Names:         CVE-2020-29368 CVE-2022-1012 CVE-2022-1729 
                   CVE-2022-1966 CVE-2022-27666 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: race condition in perf_event_open leads to privilege escalation
(CVE-2022-1729)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-1966)

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

* kernel: the copy-on-write implementation can grant unintended write
access because of a race condition in a THP mapcount check (CVE-2020-29368)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z18 Batch
(BZ#2081080)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check
2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.87.1.rt13.137.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.87.1.rt13.137.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-29368
https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/cve/CVE-2022-1966
https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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9Amr
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5224:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
* kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z18 Batch (BZ#2081080)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-29368 https://access.redhat.com/security/cve/CVE-2022-1012 https://access.redhat.com/security/cve/CVE-2022-1729 https://access.redhat.com/security/cve/CVE-2022-1966 https://access.redhat.com/security/cve/CVE-2022-27666 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):
Source: kernel-rt-4.18.0-193.87.1.rt13.137.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v. 8.2):
Source: kernel-rt-4.18.0-193.87.1.rt13.137.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.87.1.rt13.137.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5224-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5224
Issued Date: : 2022-06-28
CVE Names: CVE-2020-29368 CVE-2022-1012 CVE-2022-1729 CVE-2022-1966 CVE-2022-27666

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64


Bugs Fixed

1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code

2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak

2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation

2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root


Related News