what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5626-01

Red Hat Security Advisory 2022-5626-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5626-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, memory leak, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-29368, CVE-2021-4197, CVE-2021-4203, CVE-2022-1012, CVE-2022-1729, CVE-2022-32250
SHA-256 | da915e732da46c5e5a9301aa96e4776d99a12c9828ca044e9ab20b0552fa0cee

Red Hat Security Advisory 2022-5626-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:5626-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5626
Issue date: 2022-07-19
CVE Names: CVE-2020-29368 CVE-2021-4197 CVE-2021-4203
CVE-2022-1012 CVE-2022-1729 CVE-2022-32250
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: race condition in perf_event_open leads to privilege escalation
(CVE-2022-1729)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-32250)

* kernel: cgroup: Use open-time creds and namespace for migration perm
checks (CVE-2021-4197)

* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses
(CVE-2021-4203)

* kernel: the copy-on-write implementation can grant unintended write
access because of a race condition in a THP mapcount check (CVE-2020-29368)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Failed to reboot after crash trigger (BZ#2060747)

* conntrack entries linger around after test (BZ#2066357)

* Enable nested virtualization (BZ#2079070)

* slub corruption during LPM of hnv interface (BZ#2081251)

* sleeping function called from invalid context at
kernel/locking/spinlock_rt.c:35 (BZ#2082091)

* Backport request of "genirq: use rcu in kstat_irqs_usr()" (BZ#2083309)

* ethtool -L may cause system to hang (BZ#2083323)

* For isolated CPUs (with nohz_full enabled for isolated CPUs) CPU
utilization statistics are not getting reflected continuously (BZ#2084139)

* Affinity broken due to vector space exhaustion (BZ#2084647)

* kernel memory leak while freeing nested actions (BZ#2086597)

* sync rhel-8.6 with upstream 5.13 through 5.16 fixes and improvements
(BZ#2088037)

* Kernel panic possibly when cleaning namespace on pod deletion
(BZ#2089539)

* Softirq hrtimers are being placed on the per-CPU softirq clocks on
isolcpu’s. (BZ#2090485)

* fix missed wake-ups in rq_qos_throttle try two (BZ#2092076)

* NFS4 client experiencing IO outages while sending duplicate SYNs and
erroneous RSTs during connection reestablishment (BZ#2094334)

* using __this_cpu_read() in preemptible [00000000] code:
kworker/u66:1/937154 (BZ#2095775)

* Need some changes in RHEL8.x kernels. (BZ#2096932)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check
2035652 - CVE-2021-4197 kernel: cgroup: Use open-time creds and namespace for migration perm checks
2036934 - CVE-2021-4203 kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses
2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.57.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.57.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.57.1.el8_4.aarch64.rpm
perf-4.18.0-305.57.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.57.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.57.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.57.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.57.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.57.1.el8_4.ppc64le.rpm
perf-4.18.0-305.57.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.57.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.57.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.57.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.57.1.el8_4.s390x.rpm
perf-4.18.0-305.57.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.57.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.57.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.57.1.el8_4.x86_64.rpm
perf-4.18.0-305.57.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.57.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.57.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.57.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.57.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-29368
https://access.redhat.com/security/cve/CVE-2021-4197
https://access.redhat.com/security/cve/CVE-2021-4203
https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=y1sh
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close