what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1455-01

Red Hat Security Advisory 2022-1455-01
Posted Apr 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1455-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds write and privilege escalation vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-4083, CVE-2022-0492, CVE-2022-25636
SHA-256 | 875d0e42f4b97c80ca5787d522296033e722015e393e57c94404ccc7805a955e

Red Hat Security Advisory 2022-1455-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2022:1455-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1455
Issue date: 2022-04-20
CVE Names: CVE-2021-4083 CVE-2022-0492 CVE-2022-25636
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fixes:

* Power10 PMU fix for PM_CYC/PM_INST_CMPL ( kernel/perf) (BZ#2040665)

* call traces and packet drops seen after changing mtu of ibmvnic
interface. (ibmvnic/ P10/ Everglade) (BZ#2050679)

* zfcp: fix failed recovery on gone remote port, non-NPIV FCP dev
(BZ#2050739)

* overlay mount fails with ELOOP (Too many levels of symbolic links)
(BZ#2053030)

* Host unable to automatically add namespaces belonging to a new ANA group
(BZ#2055466)

* scheduler updates and fixes [None8.4.0.z] (BZ#2056834)

* nf_reinject calls nf_queue_entry_free on an already freed entry->state
(BZ#2061445)

* First Packet Latency impacted by mlx5 warning msg (BZ#2067992)

* openvswitch connection tracking sends incorrect flow key for some upcalls
(BZ#2068477)

* Backport upstream rcu commits up to v5.10 (BZ#2069819)

* Packages have been upgraded to a later upstream version: kernel (4.18.0)
(BZ#2036932)

Enhancement:

* zcrypt DD: Toleration for new IBM Z Crypto Hardware (BZ#2054097)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.45.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.45.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.45.1.el8_4.aarch64.rpm
perf-4.18.0-305.45.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.45.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.45.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.45.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.45.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.45.1.el8_4.ppc64le.rpm
perf-4.18.0-305.45.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.45.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.45.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.45.1.el8_4.s390x.rpm
perf-4.18.0-305.45.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.45.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.45.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.45.1.el8_4.x86_64.rpm
perf-4.18.0-305.45.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.45.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.45.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.45.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.45.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YgRM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close