what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5316-01

Red Hat Security Advisory 2022-5316-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5316-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, memory leak, and out of bounds read vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-28915, CVE-2022-27666
SHA-256 | b24f3a668e5712e347898fac5bf44b79e82271227a5a45bbb15bb5d697552e57

Red Hat Security Advisory 2022-5316-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:5316-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5316
Issue date: 2022-06-28
CVE Names: CVE-2020-28915 CVE-2022-27666
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

* kernel: out-of-bounds read in fbcon_get_font function (CVE-2020-28915)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* weird port mapping with asymmetric traffic (BZ#2065266)

* HBR3 is malfunction via MST HUB against Intel ADL-HX CPU (BZ#2066644)

* openvswitch connection tracking sends incorrect flow key for some upcalls
(BZ#2068476)

* sctp connection abort unexpected. (BZ#2070959)

* soft quota cannot exceed more the 5 warns which breaks timer
functionality (BZ#2071713)

* VirtIO Throughput for VM on host with OVS HW-Offload is very low
(BZ#2074221)

* SR-IOV performance > 50% degradation (BZ#2074829)

* Call trace with parallel rules insertion and deletion (BZ#2075553)

* Enable nested virtualization (BZ#2079069)

* iscsi_ttx (iSERT) completions hung while waiting for mlx5_ib_drain_sq
(BZ#2079433)

* WARNING: CPU: 2 PID: 969 at kernel/locking/lockdep.c:895
register_lock_class+0x234/0x1640 (BZ#2079856)

* mlx5: Some rule are not offloaded to HW in OVN K8s Pod 2 External use
case (BZ#2079918)

* OCP node kernel crash due to ceph_fsync - unsafe_request_wait+0x143
(BZ#2080071)

* TCP doesn't retransmit if in reorder state and waits for RTO (BZ#2080972)

* pnfs NFSv4.1 IO causes a soft lockup (after a server reboot) and an
unresponsive client (BZ#2080998)

* BlueField2: DPU can't switch to switchdev mode (BZ#2081011)

* Important ice bug fixes (BZ#2081794)

* For isolated CPUs (with nohz_full enabled for isolated CPUs) CPU
utilization statistics are not getting reflected continuously (BZ#2084138)

* Host is getting crash/abrupt reboot while the guest has been assigned
with more than 128 GB RAM while it is using NVIDIA proprietary module.
(BZ#2085572)

* s_pf0vf2: hw csum failure for mlx5 (BZ#2086549)

* kernel memory leak while freeing nested actions (BZ#2086590)

* Regression: Bluetooth will not activate after 8.5 update (BZ#2087641)

* mlx5,Internal port - traffic not offloaded on tunnel interface rules on
chain > 0 when internal port is the vtep device. (BZ#2088610)

* rule not offloaded on server side with syndrome(0x389e56) when direction
is in (BZ#2088611)

* TTL decrease only on the first packet (BZ#2088638)

* TC HWOL of inbound traffic over geneve with ovs bridge as VTEP is not
working (BZ#2088639)

* Audio No Function on Orchid Bay(Mini Config) (BZ#2090423)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1899177 - CVE-2020-28915 kernel: out-of-bounds read in fbcon_get_font function
2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-372.13.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.13.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.13.1.el8_6.aarch64.rpm
perf-4.18.0-372.13.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.13.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.13.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.13.1.el8_6.ppc64le.rpm
perf-4.18.0-372.13.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.13.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.13.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.13.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.13.1.el8_6.s390x.rpm
perf-4.18.0-372.13.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.13.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.13.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.13.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.13.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.13.1.el8_6.x86_64.rpm
perf-4.18.0-372.13.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.13.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.13.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.13.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.13.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28915
https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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PiL0
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close