- Issued:
- 2022-07-19
- Updated:
- 2022-07-19
RHSA-2022:5633 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)
- kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
- kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250)
- kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)
- kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)
- kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update RT source tree to the RHEL-8.4.z10 source tree (BZ#2087922)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64
Fixes
- BZ - 1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check
- BZ - 2035652 - CVE-2021-4197 kernel: cgroup: Use open-time creds and namespace for migration perm checks
- BZ - 2036934 - CVE-2021-4203 kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses
- BZ - 2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
- BZ - 2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
- BZ - 2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.src.rpm | SHA-256: 5ab06e9d5497adb89a1141ec25542193e96cbfc863c89d5b96b921ce251b0b8a |
x86_64 | |
kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 8135c5c2eaa3238eda53f77f8c43c02500a42cfa725d2c8b15190d8487a031ff |
kernel-rt-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 9718b1e18732930bb50621fead59774f27849e9bc4455919ca61694745a8e6b8 |
kernel-rt-debug-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 0b2ebf76f0c3e9ff9941cb59e332b2acfbfd879c1214806548c55ea2bb64b650 |
kernel-rt-debug-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 156306f6dda1468682c21de33301e03096e75ff8ac2335c0f3d3f665ec489ad5 |
kernel-rt-debug-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 20125c1d6cf314e8dd56fd2a8902c7587821bcc38a97adadbccbce75a70618c3 |
kernel-rt-debug-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 979aa0eeca8e1ac07fe2c962a5f0304c0c513fa18b8545a15ad8cfe32889c086 |
kernel-rt-debug-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: b8fda8a2b73bd783893ddf7341fa43a94c9ae657c6dcbd5b9ab705bf5ddbe18c |
kernel-rt-debug-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 19a01ae44b71234b894a525456aa2d0bed35358db60b568e16622a80f8a6bf1c |
kernel-rt-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: b983317f201124066f008f446c1487c617e26f82dfef8427bb995ded192e2292 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: cb777bf443af4a6e01b542bd7ac263b99f31e3363a78ba9e8b78f139734ac96e |
kernel-rt-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: b7bc6d05e2a84c6f3f8ba0b61db2c9cb04e8c2cfe03ad45c56cc5a038733cebd |
kernel-rt-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 73691d3049a3512c014cf37005b7977b70b5608a6edf0db8a4f53ad7d378ef9e |
kernel-rt-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 42d1661d848827015956435a6f0174d0532e27985a957fd6f28ee1b0e083d76d |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4
SRPM | |
---|---|
kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.src.rpm | SHA-256: 5ab06e9d5497adb89a1141ec25542193e96cbfc863c89d5b96b921ce251b0b8a |
x86_64 | |
kernel-rt-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 8135c5c2eaa3238eda53f77f8c43c02500a42cfa725d2c8b15190d8487a031ff |
kernel-rt-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 9718b1e18732930bb50621fead59774f27849e9bc4455919ca61694745a8e6b8 |
kernel-rt-debug-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 0b2ebf76f0c3e9ff9941cb59e332b2acfbfd879c1214806548c55ea2bb64b650 |
kernel-rt-debug-core-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 156306f6dda1468682c21de33301e03096e75ff8ac2335c0f3d3f665ec489ad5 |
kernel-rt-debug-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 20125c1d6cf314e8dd56fd2a8902c7587821bcc38a97adadbccbce75a70618c3 |
kernel-rt-debug-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 979aa0eeca8e1ac07fe2c962a5f0304c0c513fa18b8545a15ad8cfe32889c086 |
kernel-rt-debug-kvm-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 8b42a85183bfc7969983ba9f09c2c503825dd45575bea30e597c1ed53bba2c8e |
kernel-rt-debug-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: b8fda8a2b73bd783893ddf7341fa43a94c9ae657c6dcbd5b9ab705bf5ddbe18c |
kernel-rt-debug-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 19a01ae44b71234b894a525456aa2d0bed35358db60b568e16622a80f8a6bf1c |
kernel-rt-debuginfo-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: b983317f201124066f008f446c1487c617e26f82dfef8427bb995ded192e2292 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: cb777bf443af4a6e01b542bd7ac263b99f31e3363a78ba9e8b78f139734ac96e |
kernel-rt-devel-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: b7bc6d05e2a84c6f3f8ba0b61db2c9cb04e8c2cfe03ad45c56cc5a038733cebd |
kernel-rt-kvm-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: e6307bd57b5e700bac9f3efc83094fc9ae234e83a3d7b1b55729c0436d25db5b |
kernel-rt-modules-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 73691d3049a3512c014cf37005b7977b70b5608a6edf0db8a4f53ad7d378ef9e |
kernel-rt-modules-extra-4.18.0-305.57.1.rt7.129.el8_4.x86_64.rpm | SHA-256: 42d1661d848827015956435a6f0174d0532e27985a957fd6f28ee1b0e083d76d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.