-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:5636-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5636
Issue date:        2022-07-19
CVE Names:         CVE-2022-1012 CVE-2022-1729 CVE-2022-32250 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: race condition in perf_event_open leads to privilege escalation
(CVE-2022-1729)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Backport request of "genirq: use rcu in kstat_irqs_usr()" (BZ#2083311)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kernel-4.18.0-147.70.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.70.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.70.1.el8_1.aarch64.rpm
perf-4.18.0-147.70.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.70.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.70.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.70.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.70.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.70.1.el8_1.ppc64le.rpm
perf-4.18.0-147.70.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.70.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.70.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.70.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.70.1.el8_1.s390x.rpm
perf-4.18.0-147.70.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.70.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.70.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.70.1.el8_1.x86_64.rpm
perf-4.18.0-147.70.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.70.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tzSO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5636:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Backport request of "genirq: use rcu in kstat_irqs_usr()" (BZ#2083311)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-1012 https://access.redhat.com/security/cve/CVE-2022-1729 https://access.redhat.com/security/cve/CVE-2022-32250 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: kernel-4.18.0-147.70.1.el8_1.src.rpm
aarch64: bpftool-4.18.0-147.70.1.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-core-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-debug-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-devel-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-headers-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-modules-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-tools-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.70.1.el8_1.aarch64.rpm perf-4.18.0-147.70.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm python3-perf-4.18.0-147.70.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.70.1.el8_1.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-147.70.1.el8_1.noarch.rpm kernel-doc-4.18.0-147.70.1.el8_1.noarch.rpm
ppc64le: bpftool-4.18.0-147.70.1.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-core-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.70.1.el8_1.ppc64le.rpm perf-4.18.0-147.70.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm python3-perf-4.18.0-147.70.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.70.1.el8_1.ppc64le.rpm
s390x: bpftool-4.18.0-147.70.1.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm kernel-4.18.0-147.70.1.el8_1.s390x.rpm kernel-core-4.18.0-147.70.1.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.70.1.el8_1.s390x.rpm kernel-debug-4.18.0-147.70.1.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.70.1.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.70.1.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.70.1.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.70.1.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.70.1.el8_1.s390x.rpm kernel-devel-4.18.0-147.70.1.el8_1.s390x.rpm kernel-headers-4.18.0-147.70.1.el8_1.s390x.rpm kernel-modules-4.18.0-147.70.1.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.70.1.el8_1.s390x.rpm kernel-tools-4.18.0-147.70.1.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.70.1.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.70.1.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.70.1.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.70.1.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.70.1.el8_1.s390x.rpm perf-4.18.0-147.70.1.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm python3-perf-4.18.0-147.70.1.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.70.1.el8_1.s390x.rpm
x86_64: bpftool-4.18.0-147.70.1.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-core-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-debug-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-devel-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-headers-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-modules-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-tools-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.70.1.el8_1.x86_64.rpm perf-4.18.0-147.70.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm python3-perf-4.18.0-147.70.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.70.1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5636-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5636
Issued Date: : 2022-07-19
CVE Names: CVE-2022-1012 CVE-2022-1729 CVE-2022-32250

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak

2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation

2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root


Related News