what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0712-01

Red Hat Security Advisory 2022-0712-01
Posted Mar 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0712-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-4155, CVE-2022-0330
SHA-256 | 9976a84e246d5080207d0f29307069bb09e2ebfb5c5b35fdac6be577b0dc75a9

Red Hat Security Advisory 2022-0712-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2022:0712-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0712
Issue date: 2022-03-01
CVE Names: CVE-2020-0466 CVE-2021-4155 CVE-2022-0330
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
kernel-3.10.0-1062.63.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.63.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.63.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.63.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.63.1.el7.x86_64.rpm
perf-3.10.0-1062.63.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
python-perf-3.10.0-1062.63.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kernel-3.10.0-1062.63.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.63.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.63.1.el7.noarch.rpm

ppc64le:
bpftool-3.10.0-1062.63.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.63.1.el7.ppc64le.rpm
perf-3.10.0-1062.63.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.63.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-1062.63.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.63.1.el7.x86_64.rpm
perf-3.10.0-1062.63.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
python-perf-3.10.0-1062.63.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
kernel-3.10.0-1062.63.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.63.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.63.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.63.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.63.1.el7.x86_64.rpm
perf-3.10.0-1062.63.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
python-perf-3.10.0-1062.63.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.63.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
bpftool-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.63.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.63.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.63.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.63.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.63.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Hrxq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close