exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1324-01

Red Hat Security Advisory 2022-1324-01
Posted Apr 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1324-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2022-22942
SHA-256 | f3f9284cf1bc21bb7a95874ee074c18fe28b6177e869e7d37775b4f41b0f333e

Red Hat Security Advisory 2022-1324-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:1324-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1324
Issue date: 2022-04-12
CVE Names: CVE-2021-0920 CVE-2021-4028 CVE-2021-4083
CVE-2022-22942
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* guest using rtl8139 can not connect to network (BZ#2063889)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
kernel-3.10.0-1062.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.66.1.el7.x86_64.rpm
perf-3.10.0-1062.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
python-perf-3.10.0-1062.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kernel-3.10.0-1062.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.66.1.el7.noarch.rpm

ppc64le:
bpftool-3.10.0-1062.66.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.66.1.el7.ppc64le.rpm
perf-3.10.0-1062.66.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.66.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-1062.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.66.1.el7.x86_64.rpm
perf-3.10.0-1062.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
python-perf-3.10.0-1062.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
kernel-3.10.0-1062.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.66.1.el7.x86_64.rpm
perf-3.10.0-1062.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
python-perf-3.10.0-1062.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.7):

ppc64le:
bpftool-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.66.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.66.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.66.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=v3P6
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close