exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5834-01

Red Hat Security Advisory 2022-5834-01
Posted Aug 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5834-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1012, CVE-2022-32250
SHA-256 | 5649597a08d7c278f0dd885f94b2c71e5e4f6b65ead45173fc57d345d5816483

Red Hat Security Advisory 2022-5834-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2022:5834-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5834
Issue date: 2022-08-02
CVE Names: CVE-2022-1012 CVE-2022-32250
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The latest RHEL 8.6.z2 kernel changes need to be merged into the RT
source tree to keep source parity between the two kernels. (BZ#2107215)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-372.19.1.rt7.176.el8_6.src.rpm

x86_64:
kernel-rt-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-core-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-core-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-devel-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-modules-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debuginfo-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-devel-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-kvm-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-modules-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-modules-extra-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-372.19.1.rt7.176.el8_6.src.rpm

x86_64:
kernel-rt-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-core-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-core-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-devel-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-modules-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debuginfo-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-devel-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-modules-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm
kernel-rt-modules-extra-4.18.0-372.19.1.rt7.176.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close