-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2022:5565-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5565 Issue date: 2022-07-13 CVE Names: CVE-2022-1729 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time (v. 8) - x86_64 Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * The latest RHEL 8.6.z1 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2098244) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation 6. Package List: Red Hat Enterprise Linux Real Time for NFV (v. 8): Source: kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.src.rpm x86_64: kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-kvm-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-kvm-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm Red Hat Enterprise Linux Real Time (v. 8): Source: kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.src.rpm x86_64: kernel-rt-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-core-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debuginfo-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-devel-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-modules-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm kernel-rt-modules-extra-4.18.0-372.16.1.rt7.173.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1729 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYuFkRNzjgjWX9erEAQicKxAAi3Gu0w2j+k6EFItO89h0gD7eN3NdC6hT ysDxJnCoiVz3CUmTXdwt4yM/Kvy4SNTnFGlgziMlrxAyUf7x7kCafZ2d4zbmjUNu QpS+h52Lnt6pvo3gnTEXvZNJsGVwAfKACiI9jJzXyBOQclU+I8hKaITJGNjwKYRw oAwANm+AJPsIjheEDzF6X9BdjVn1507fjGXnA3ZmR6MQsXuoft3GnipCIdRBtHP4 2vBJyM7qrekb+T8NFTV6hxOJWk+d/ORoEYWiJdL1op8wPJQ65IINuoKb9iuIRChq kurzc16hPUQTccNhdC2zMS8wBe339rDZHV1FHOG8vKFAWg8UhJ4zEVf4uQ5TToJQ +o8LcGcKvqsMSUR+vUqt5P+W4N6mM8aYdIwRYO6A+SK7LV8FeW0MIBpjbqRIvDcT P+1L2ZObJE9fmw6i9hPpQWZK6ZDP9fpAmzZKUtKmAIn2iiSIJDbRtsYH5T6ZWT08 8fY7rofHkzZuz5SApanooIjmT6D2h27G/vCozIA86TjBTnjB4DwvyoLhJi0RqmwR gsBqqsW0N/UlR/yohdEhJAdQ2QaTcoO1bo7DPl44Xmzshw5AOylUHI0RT16mAOTY 9jXPglYsQgFZJWiMuNweh5dzMaMewl4TIPXWcUW/2rzzXVrGz4nBx4Mujz+XGUxB fhIE6Qmwf2w=xk5v -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce