exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0831-01

Red Hat Security Advisory 2022-0831-01
Posted Mar 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0831-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-0847
SHA-256 | 2cfa6db14236256e7ead1a9fa5f4ecb5f724031d6f1e5111b4ec4e24ddee875f

Red Hat Security Advisory 2022-0831-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2022:0831-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0831
Issue date: 2022-03-10
CVE Names: CVE-2022-0847
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: improper initialization of the "flags" member of the new
pipe_buffer (CVE-2022-0847)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.40.2.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.40.2.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-core-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.40.2.el8_4.aarch64.rpm
perf-4.18.0-305.40.2.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm
python3-perf-4.18.0-305.40.2.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.40.2.el8_4.noarch.rpm
kernel-doc-4.18.0-305.40.2.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.40.2.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.40.2.el8_4.ppc64le.rpm
perf-4.18.0-305.40.2.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.40.2.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.40.2.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-core-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-debug-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-devel-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-headers-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-modules-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-tools-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.40.2.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.40.2.el8_4.s390x.rpm
perf-4.18.0-305.40.2.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.40.2.el8_4.s390x.rpm
python3-perf-4.18.0-305.40.2.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.40.2.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.40.2.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-core-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.40.2.el8_4.x86_64.rpm
perf-4.18.0-305.40.2.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm
python3-perf-4.18.0-305.40.2.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.40.2.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.40.2.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.40.2.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.40.2.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.40.2.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.40.2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0847
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XTP9
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close