exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1107-01

Red Hat Security Advisory 2022-1107-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1107-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4083, CVE-2022-0330, CVE-2022-22942
SHA-256 | 548b5969a215b63408fc1ce2bb76de0939dc126576a8bb0a74acf9244630ce2b

Red Hat Security Advisory 2022-1107-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2022:1107-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1107
Issue date: 2022-03-29
CVE Names: CVE-2021-0920 CVE-2021-4083 CVE-2022-0330
CVE-2022-22942
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.92.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.92.1.el7.noarch.rpm
kernel-doc-3.10.0-957.92.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.92.1.el7.x86_64.rpm
kernel-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.92.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.92.1.el7.x86_64.rpm
perf-3.10.0-957.92.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
python-perf-3.10.0-957.92.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.92.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.92.1.el7.noarch.rpm
kernel-doc-3.10.0-957.92.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.92.1.el7.ppc64le.rpm
perf-3.10.0-957.92.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm
python-perf-3.10.0-957.92.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.92.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.92.1.el7.x86_64.rpm
perf-3.10.0-957.92.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
python-perf-3.10.0-957.92.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.92.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.92.1.el7.noarch.rpm
kernel-doc-3.10.0-957.92.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.92.1.el7.x86_64.rpm
kernel-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.92.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.92.1.el7.x86_64.rpm
perf-3.10.0-957.92.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
python-perf-3.10.0-957.92.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.92.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.92.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.92.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.92.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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hLpR
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    0 Files
  • 4
    Jul 4th
    0 Files
  • 5
    Jul 5th
    0 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close