what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0849-01

Red Hat Security Advisory 2022-0849-01
Posted Mar 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0849-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4154, CVE-2022-0330, CVE-2022-0435, CVE-2022-0492, CVE-2022-22942
SHA-256 | 7d884788b05abd4a2b6a60bc812ed1a5f8309c33180d125e5ddcd7c5c0bcb9ea

Red Hat Security Advisory 2022-0849-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:0849-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0849
Issue date: 2022-03-14
CVE Names: CVE-2021-0920 CVE-2021-4154 CVE-2022-0330
CVE-2022-0435 CVE-2022-0492 CVE-2022-22942
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: local privilege escalation by exploiting the fsconfig syscall
parameter leads to container breakout (CVE-2021-4154)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: remote stack overflow via kernel panic on systems using TIPC may
lead to DoS (CVE-2022-0435)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kpatch-patch-4_18_0-348-1-3.el8.src.rpm
kpatch-patch-4_18_0-348_12_2-1-1.el8_5.src.rpm
kpatch-patch-4_18_0-348_2_1-1-2.el8_5.src.rpm
kpatch-patch-4_18_0-348_7_1-1-2.el8_5.src.rpm

ppc64le:
kpatch-patch-4_18_0-348-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-348-debuginfo-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-348-debugsource-1-3.el8.ppc64le.rpm
kpatch-patch-4_18_0-348_12_2-1-1.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_12_2-debuginfo-1-1.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_12_2-debugsource-1-1.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_2_1-1-2.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_2_1-debuginfo-1-2.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_2_1-debugsource-1-2.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_7_1-1-2.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_7_1-debuginfo-1-2.el8_5.ppc64le.rpm
kpatch-patch-4_18_0-348_7_1-debugsource-1-2.el8_5.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-348-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-348-debuginfo-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-348-debugsource-1-3.el8.x86_64.rpm
kpatch-patch-4_18_0-348_12_2-1-1.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_12_2-debuginfo-1-1.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_12_2-debugsource-1-1.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_2_1-1-2.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_2_1-debuginfo-1-2.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_2_1-debugsource-1-2.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_7_1-1-2.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_7_1-debuginfo-1-2.el8_5.x86_64.rpm
kpatch-patch-4_18_0-348_7_1-debugsource-1-2.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4154
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-0435
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYi9au9zjgjWX9erEAQgGVhAAkbIdgkZC/WmuPvvMmctl0HXJULu0w9qt
5353up1M2KUJ6IaSmU6t6zEhpQbC5aMsbK43irRx76/+P4s241zXW4UN567AO+Oy
4X5PDcimJPOrwICT4Hk8/eLerWqL2/DiQIONnszP5GYzvyj1PItvFJN+n7TFGCzH
aQweB0/kM8nsbR5cvVGU9x92p4aSLgzabhMof4HgDwlLFDRXtqZUonscaVU8l1aD
BifkU9K/vHxeKld2Jzb2wi9oecESjWpeNtw+G8/wsF1NAQsDxlKSQ5+WxFnMibTX
RWs/B6FeCth1lO2OSmLnFirbcMtfLgSSmpYnVX6wPKDRMzmkcq9gZHTx28jc2D82
6HJTjroDQERHX4SoNyfVON8xgI2llng0Na3eZw8h90aY5zNZ7+V1VQNjEBqZgOUa
IzEScXSA/F8qk+uCtHBlIxx+QidrDeLEqNEiZ9qX6KG0+IwQhxVae/wRgOOHnptF
j2hS72Rn5v8h1NHg3zOeRQYeEYZbqKlGdiLaJJaiwQIOzeWhdB0eFKB9IChchpjw
KEzUEtN3I1blNEuxysOr1flQ7mFe4l/R13fHLMGEYyFqV2Jfds6SD4EfpMreq2Ga
fATI9mfAa7rhRElvGOL3DbFUW86XuSqxOSJ0TX8q2sZ34bgAm5qSwJNyQgHpyteQ
ErkNJXLBb0s=
=YVSY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close