-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:5267-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5267
Issue date:        2022-06-28
CVE Names:         CVE-2022-1012 CVE-2022-1729 CVE-2022-1966 
                   CVE-2022-27666 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 9) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 9) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: race condition in perf_event_open leads to privilege escalation
(CVE-2022-1729)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-1966)

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-9.0.z1 Batch
(BZ#2089492)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 9):

Source:
kernel-rt-5.14.0-70.17.1.rt21.89.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-kvm-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 9):

Source:
kernel-rt-5.14.0-70.17.1.rt21.89.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/cve/CVE-2022-1966
https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.0_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYrr1g9zjgjWX9erEAQjXWw/+PbxZ8vE+OQGi7AA4OB5wczCBZ/LLkIEP
POntlfy/YxRQ+4Pg2CYLSsRe3919EatDlDjVGkobAAumwBIkC/UmWEE7fvACFk61
2Z/AgpXLoaPkT+S19/MdZfK3nzOKfq+9/eHaX0Q1bp1Vfd93x+EPPjvLOTzpXBvB
07teS6GXjSiXWKOdEYApPVVPAimdn4WfG0xvT7oEfwmhJa0/uS6aopifjOQN/WNQ
4AdKuGpNnyQV6gztlqwqy/KuFIXDAJ4hJMZwB2PphcxyvM7hGqYAWkaW1iT9RI66
xJFpxr2SLhi8WHePlW8DEgYRlzfqPUbD+7teRRFtSq1HdIHBwqQ7Yj9liCE34kFc
BYsPLO3vk+ZJP3RmZCGfTUznftVM1YMUKJBslHcLWoDN709TPTflWRUuAPbizmqo
hnw6SgrDubNQ/3LO9eISJ8zNdfjkIQKjgdwpQ7R1eQI5fgsf/CytycDpaar1SseQ
FZ6TJCnd/p+RwHDHo2LyJLXBNSaFtONKdNwbc0Hr0gQCFEBbTy0pNpqOqWNp6bGt
WxiJYkDLIWqtSI3YFqdzX1mFVTUX2NRiExhpUqXrIDoSRPA29YnAt7wVKe5bLmPq
yqfZWlVWQUDBOEp8sGzhocaJpbmLlB+GATYi+ec3fjPcxmqXD9njSAokRMFSjMlh
Lo6Al4wAa4Y=fhYM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5267:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.0.z1 Batch (BZ#2089492)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-1012 https://access.redhat.com/security/cve/CVE-2022-1729 https://access.redhat.com/security/cve/CVE-2022-1966 https://access.redhat.com/security/cve/CVE-2022-27666 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.0_release_notes/index

Package List

Red Hat Enterprise Linux Real Time for NFV (v. 9):
Source: kernel-rt-5.14.0-70.17.1.rt21.89.el9_0.src.rpm
x86_64: kernel-rt-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-core-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-core-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-devel-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-kvm-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-modules-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debuginfo-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-devel-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-kvm-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-modules-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-modules-extra-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
Red Hat Enterprise Linux Real Time (v. 9):
Source: kernel-rt-5.14.0-70.17.1.rt21.89.el9_0.src.rpm
x86_64: kernel-rt-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-core-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-core-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-debuginfo-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-devel-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-modules-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debug-modules-extra-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debuginfo-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-devel-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-modules-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm kernel-rt-modules-extra-5.14.0-70.17.1.rt21.89.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5267-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5267
Issued Date: : 2022-06-28
CVE Names: CVE-2022-1012 CVE-2022-1729 CVE-2022-1966 CVE-2022-27666

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time (v. 9) - x86_64

Red Hat Enterprise Linux Real Time for NFV (v. 9) - x86_64


Bugs Fixed

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code

2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak

2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation

2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root


Related News