[RHSA-2022:5834-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 3 17:15:54 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:5834-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5834
Issue date:        2022-08-02
CVE Names:         CVE-2022-1012 CVE-2022-32250 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The latest RHEL 8.6.z2 kernel changes need to be merged into the RT
source tree to keep source parity between the two kernels. (BZ#2107215)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-372.19.1.rt7.176.el8_6.src.rpm

x86_64:
kernel-rt-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-core-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-core-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-devel-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-modules-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debuginfo-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-devel-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-kvm-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-modules-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-modules-extra-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-372.19.1.rt7.176.el8_6.src.rpm

x86_64:
kernel-rt-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-core-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-core-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-devel-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-modules-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debuginfo-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-devel-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-modules-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-modules-extra-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=43XN
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list