-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:5633-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5633
Issue date:        2022-07-19
CVE Names:         CVE-2020-29368 CVE-2021-4197 CVE-2021-4203 
                   CVE-2022-1012 CVE-2022-1729 CVE-2022-32250 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: race condition in perf_event_open leads to privilege escalation
(CVE-2022-1729)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-32250)

* kernel: cgroup: Use open-time creds and namespace for migration perm
checks (CVE-2021-4197)

* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses
(CVE-2021-4203)

* kernel: the copy-on-write implementation can grant unintended write
access because of a race condition in a THP mapcount check (CVE-2020-29368)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z10 source tree
(BZ#2087922)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check
2035652 - CVE-2021-4197 kernel: cgroup: Use open-time creds and namespace for migration perm checks
2036934 - CVE-2021-4203 kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses
2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-29368
https://access.redhat.com/security/cve/CVE-2021-4197
https://access.redhat.com/security/cve/CVE-2021-4203
https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYuFkGdzjgjWX9erEAQi65g//QXb0sAIh3OyUghYC8TgHyCt9bVMuwwVU
TICdIP88M9cZE83SIbkZVfcywHbEnmATvckJ68i+fZeM52aRyvEFpHP/Y90ltf2y
YTJ9HR7O7CHOs3otntDzhV0+a8d6vdKdqoB4hL0+CCO+Cn9NfuqXEmDlfuqbefKz
Xml7LPaDGehjGf2Rp5Dn2arDXeZQ+3oCqfolHcfuclSkaTTJzNMELXmoAY+Ih6Zv
yIRv/5Y+nWhs4lyfhhe2j4QOh4VY1laMJZRofaw5dE2NrYGd1bPPQIJr5CnDtVK0
LOKggN6Lb7IKkXJF6OV3UsF7InYX9TylMA/61qg/ip0+I/vRWkyiSM3LeK5jsIEY
8z48dfuKcWTgB1EhMfRuJNrzDRfa/l/NJnJTBjmhB8r+IweeXNaf8MNkpRZXwK8h
ekWZk98g9KfKtkd7VbIJYIfsSFHVFg+aUWn0x3rGecowCYeX1QWCH002P4UgE5+f
lapONXhhx4AOPdBKgWqx3EwY2AH2Td+CZGjd0ZCyn3gmkGGUvZlyTADGyVf3YR6k
RbkjusxShwmYhVi1BBtUTfpVrvSHuMoxdTnbMuQT9nj8FaaVWQF8DfTfEWJLCSev
OQD6354tEhkTkzj6k7rNy4LxEovNDbnN9t4CYnyw6q0DUy6bYZK1u//70DRjyXdw
32dOR6ilBic=Kn8q
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5633:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250)
* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)
* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)
* kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z10 source tree (BZ#2087922)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-29368 https://access.redhat.com/security/cve/CVE-2021-4197 https://access.redhat.com/security/cve/CVE-2021-4203 https://access.redhat.com/security/cve/CVE-2022-1012 https://access.redhat.com/security/cve/CVE-2022-1729 https://access.redhat.com/security/cve/CVE-2022-32250 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):
Source: kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v.8.4):
Source: kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5633-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5633
Issued Date: : 2022-07-19
CVE Names: CVE-2020-29368 CVE-2021-4197 CVE-2021-4203 CVE-2022-1012 CVE-2022-1729 CVE-2022-32250

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64


Bugs Fixed

1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check

2035652 - CVE-2021-4197 kernel: cgroup: Use open-time creds and namespace for migration perm checks

2036934 - CVE-2021-4203 kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses

2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak

2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation

2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root


Related News