-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2022:0823-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0823 Issue date: 2022-03-10 CVE Names: CVE-2021-0920 CVE-2021-4028 CVE-2021-4083 CVE-2022-0330 CVE-2022-0492 CVE-2022-0847 CVE-2022-22942 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847) * kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920) * kernel: use-after-free in RDMA listen() (CVE-2021-4028) * kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083) * kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330) * kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492) * kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen() 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation 2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.1): Source: kernel-4.18.0-147.64.1.el8_1.src.rpm aarch64: bpftool-4.18.0-147.64.1.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-core-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-debug-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-devel-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-headers-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-modules-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-tools-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.64.1.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.64.1.el8_1.aarch64.rpm perf-4.18.0-147.64.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.64.1.el8_1.aarch64.rpm python3-perf-4.18.0-147.64.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.64.1.el8_1.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-147.64.1.el8_1.noarch.rpm kernel-doc-4.18.0-147.64.1.el8_1.noarch.rpm ppc64le: bpftool-4.18.0-147.64.1.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-core-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.64.1.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.64.1.el8_1.ppc64le.rpm perf-4.18.0-147.64.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.64.1.el8_1.ppc64le.rpm python3-perf-4.18.0-147.64.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.64.1.el8_1.ppc64le.rpm s390x: bpftool-4.18.0-147.64.1.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.64.1.el8_1.s390x.rpm kernel-4.18.0-147.64.1.el8_1.s390x.rpm kernel-core-4.18.0-147.64.1.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.64.1.el8_1.s390x.rpm kernel-debug-4.18.0-147.64.1.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.64.1.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.64.1.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.64.1.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.64.1.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.64.1.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.64.1.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.64.1.el8_1.s390x.rpm kernel-devel-4.18.0-147.64.1.el8_1.s390x.rpm kernel-headers-4.18.0-147.64.1.el8_1.s390x.rpm kernel-modules-4.18.0-147.64.1.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.64.1.el8_1.s390x.rpm kernel-tools-4.18.0-147.64.1.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.64.1.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.64.1.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.64.1.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.64.1.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.64.1.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.64.1.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.64.1.el8_1.s390x.rpm perf-4.18.0-147.64.1.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.64.1.el8_1.s390x.rpm python3-perf-4.18.0-147.64.1.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.64.1.el8_1.s390x.rpm x86_64: bpftool-4.18.0-147.64.1.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-core-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-debug-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-devel-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-headers-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-modules-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-tools-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.64.1.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.64.1.el8_1.x86_64.rpm perf-4.18.0-147.64.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.64.1.el8_1.x86_64.rpm python3-perf-4.18.0-147.64.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.64.1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-0920 https://access.redhat.com/security/cve/CVE-2021-4028 https://access.redhat.com/security/cve/CVE-2021-4083 https://access.redhat.com/security/cve/CVE-2022-0330 https://access.redhat.com/security/cve/CVE-2022-0492 https://access.redhat.com/security/cve/CVE-2022-0847 https://access.redhat.com/security/cve/CVE-2022-22942 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-002 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYippgtzjgjWX9erEAQjLpA/8CD67A7pePO3RaAFmoJdBL3gnbexWszWp hoK2oWzmMiJw9FPIxma3I2ej7U4eSrWfJUmQC8s7gCqShLiOWndQ98dc8UDZRfwh /hLNqee+T0eVw05YITm/pzfhCx+QfEazVJueriUMHs2GI5b6aiXVGx9mq4P4/qBm Guqqhlp4Fssq8EbgeLxQt0ZKiE57DSQmS9QlmORzT5DWNqrqXVp7BJ5lxj16H0n8 mNZFqpf+zisYwjjCIr7/01cjnDXv/j7jBztv8FGSDSR6C5nIaM1CFAuA7q1+mL/n yMk2cxlI/7bSdcZXF55l+pu2QbrDs0YGAxna6ilwdJ11R+bM945RTypoA+xNlNhX Aw1byWFlglsLlOzzFopf7EQysoUdXp7/SZ5HrMAlI05+gBsEBIftpYKaR1PxM1Mb bBd0pfAMXBGcv/TlA8w2be4q/cwwRMgH9XFJVvj5mWKJ+g1Yue/MmawB+4Y8TL+I qCEmL/E5WAC3v94UnCDlZ0KM+q8G7Qc2b7ektTOxXZBtA8aiyeokSP+2AAydZ57n MHcJAU1AE28+IrMHd/GNbj8fx84g9jk9GFz1ECjlC9KTML6IlpG7HDl7FvWpi28m LbevFuQTHgdcE0WD2qO2TF5XR32ackLRG9cgh1N4uY7j24JY7evoCGAR1Tky2pw2 fzmz6kdX25I=tI2B -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce