what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0636-01

Red Hat Security Advisory 2022-0636-01
Posted Feb 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0636-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4155
SHA-256 | bda529498837213cadd6b42e364bdc151826b39e673be9a80a83c24a1160ac94

Red Hat Security Advisory 2022-0636-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:0636-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0636
Issue date: 2022-02-22
CVE Names: CVE-2021-0920 CVE-2021-4028 CVE-2021-4155
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* bpf: update to v5.7 (BZ#2019883)

* Backport leftover migrate_disable BPF related change (BZ#2027687)

* assuming atomic context at include/linux/filter.h:597 (BZ#2043427)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.75.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.75.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.75.1.el8_2.aarch64.rpm
perf-4.18.0-193.75.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.75.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.75.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.75.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.75.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.75.1.el8_2.ppc64le.rpm
perf-4.18.0-193.75.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.75.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.75.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.75.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.75.1.el8_2.s390x.rpm
perf-4.18.0-193.75.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.75.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.75.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.75.1.el8_2.x86_64.rpm
perf-4.18.0-193.75.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.75.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.75.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.75.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.75.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYhVgUdzjgjWX9erEAQiXTA/+PqgDIvfXssbYmj8WgSOjv7NJaSkm5vb4
J9qdLGBWzW2cJ0Ix0aQPWeL1co1/o0n4pxSWWwDAUBijnRwiBEWdu86NEHRGFKmE
Aq9j8wSHJL9VF7fXdrR2vkgrO1G3BLlFjl+7UV+xDacuzE3cVRc2ONVXgaX+4qXd
I2IYBk2Z89DWlazwQMzFfOC+hNqxV5vFBQY7rlz7IDeuwP+Pjlv5gV9ETMcOzE4H
yPqpKw0tiTbBSx96QbpELeoJpq60ZhOub64gHq9a282BwZ5cY8Nmjb459op36O9l
ktiWjPEyWaYo4YR3q1AR3IEPX46+QdQME0AhU5Rj9TK+UuIlJJvnATxOQhJh4cyk
8gUnhv2eTQek773M+gq5utofO3UPyoJReyQz7+AMOL7uU1VpWKsRjOjuu4yFdDZK
Xp64OQm+fz+8GX4Hp7V04imLwAWtO7UBI01TkKcPezdIcMh+zWbVr0bDdD/eTtKj
nt3w3BO8NLU9Pd0Zr+e1ct8QB5BgdUdO4RnRoxomG+dw+n7jMCAt3bE6anSMkzqj
TM3eTrS49dKnSIXIHlzGsmGvgZF6GYgpoOquC1LhJks9fiRDU8h6KvwQd2mmNzZE
j9q6XxY8tC4ed0lScaq+o/WSrXfLk67LB/ZfNX9zdM0dB+itb/ZflWa3JwMz1KIx
p6MJ1j29fnM=
=0yOK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close