-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2022:1550-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1550 Issue date: 2022-04-26 CVE Names: CVE-2021-4028 CVE-2022-25636 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in RDMA listen() (CVE-2021-4028) * kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Backport DFS fixes from upstream (BZ#2056329) * [RHEL8.5] lpfc driver often fails to detect storage directly connected to Broadcom FC HBA (BZ#2058193) * nf_reinject calls nf_queue_entry_free on an already freed entry->state (BZ#2061446) * gfs2 blocking in gdlm_lock (BZ#2069750) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen() 2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: kernel-4.18.0-348.23.1.el8_5.src.rpm aarch64: bpftool-4.18.0-348.23.1.el8_5.aarch64.rpm bpftool-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-core-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-cross-headers-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debug-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debug-core-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debug-devel-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debug-modules-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-devel-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-headers-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-modules-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-modules-extra-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-tools-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-tools-libs-4.18.0-348.23.1.el8_5.aarch64.rpm perf-4.18.0-348.23.1.el8_5.aarch64.rpm perf-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm python3-perf-4.18.0-348.23.1.el8_5.aarch64.rpm python3-perf-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm noarch: kernel-abi-stablelists-4.18.0-348.23.1.el8_5.noarch.rpm kernel-doc-4.18.0-348.23.1.el8_5.noarch.rpm ppc64le: bpftool-4.18.0-348.23.1.el8_5.ppc64le.rpm bpftool-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-core-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-cross-headers-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debug-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debug-core-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debug-devel-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debug-modules-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-devel-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-headers-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-modules-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-modules-extra-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-tools-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-tools-libs-4.18.0-348.23.1.el8_5.ppc64le.rpm perf-4.18.0-348.23.1.el8_5.ppc64le.rpm perf-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm python3-perf-4.18.0-348.23.1.el8_5.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm s390x: bpftool-4.18.0-348.23.1.el8_5.s390x.rpm bpftool-debuginfo-4.18.0-348.23.1.el8_5.s390x.rpm kernel-4.18.0-348.23.1.el8_5.s390x.rpm kernel-core-4.18.0-348.23.1.el8_5.s390x.rpm kernel-cross-headers-4.18.0-348.23.1.el8_5.s390x.rpm kernel-debug-4.18.0-348.23.1.el8_5.s390x.rpm kernel-debug-core-4.18.0-348.23.1.el8_5.s390x.rpm kernel-debug-debuginfo-4.18.0-348.23.1.el8_5.s390x.rpm kernel-debug-devel-4.18.0-348.23.1.el8_5.s390x.rpm kernel-debug-modules-4.18.0-348.23.1.el8_5.s390x.rpm kernel-debug-modules-extra-4.18.0-348.23.1.el8_5.s390x.rpm kernel-debuginfo-4.18.0-348.23.1.el8_5.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.23.1.el8_5.s390x.rpm kernel-devel-4.18.0-348.23.1.el8_5.s390x.rpm kernel-headers-4.18.0-348.23.1.el8_5.s390x.rpm kernel-modules-4.18.0-348.23.1.el8_5.s390x.rpm kernel-modules-extra-4.18.0-348.23.1.el8_5.s390x.rpm kernel-tools-4.18.0-348.23.1.el8_5.s390x.rpm kernel-tools-debuginfo-4.18.0-348.23.1.el8_5.s390x.rpm kernel-zfcpdump-4.18.0-348.23.1.el8_5.s390x.rpm kernel-zfcpdump-core-4.18.0-348.23.1.el8_5.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.23.1.el8_5.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.23.1.el8_5.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.23.1.el8_5.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.23.1.el8_5.s390x.rpm perf-4.18.0-348.23.1.el8_5.s390x.rpm perf-debuginfo-4.18.0-348.23.1.el8_5.s390x.rpm python3-perf-4.18.0-348.23.1.el8_5.s390x.rpm python3-perf-debuginfo-4.18.0-348.23.1.el8_5.s390x.rpm x86_64: bpftool-4.18.0-348.23.1.el8_5.x86_64.rpm bpftool-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-core-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-cross-headers-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debug-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debug-core-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debug-devel-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debug-modules-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-devel-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-headers-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-modules-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-modules-extra-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-tools-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-tools-libs-4.18.0-348.23.1.el8_5.x86_64.rpm perf-4.18.0-348.23.1.el8_5.x86_64.rpm perf-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm python3-perf-4.18.0-348.23.1.el8_5.x86_64.rpm python3-perf-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: bpftool-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.23.1.el8_5.aarch64.rpm perf-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm python3-perf-debuginfo-4.18.0-348.23.1.el8_5.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.23.1.el8_5.ppc64le.rpm perf-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.23.1.el8_5.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.23.1.el8_5.x86_64.rpm perf-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm python3-perf-debuginfo-4.18.0-348.23.1.el8_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-4028 https://access.redhat.com/security/cve/CVE-2022-25636 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYmjDudzjgjWX9erEAQjVPw/+MQILjBAAFZ/WDhX4zYYRZaeZyeo8vjdI 2Wjl8NpRFRP5mzJH19u5kcPuLcOMxBVc0LvqcIBeNuEhvvdnsV1bAlkruiacwUmB NGQDJIBC1/AtEaOQCan6mo9cWNm3+oAZFk8cUMiHDq/0vxttM6beUIH/5Zws0J7T m9q8S55NxL4HLQETT1EBJS/88QN1KlGmfSFHvW1QEM+KrUZOiduI0x1S0Sk9YdKz pMqybEsg9ivE4MlULGnRkAity2JCFq3UnA8MylGj8lQmFkeNbWi6zxF8rYNkNEv2 LzmX5NNJddUOoanazsJygK1k/HisaUTdS8Z4ojuvm9hgiFuntc0pv3krbPEZjbVH yyAE9y+5Iaq0ByjkIRLuLcVcOKi77/G8QwJ5UTc9V8gdhlgZ6/yGjqJtvKBWEy1h 3YDL5AZnouWjTLzzcbqqxYQdYZh92Dkr37UfraumTjBu7foW0UyXwkiStSjcrXXM 7U/89rO/1aUZwN4wQ/2YfcWGgDd6x0H+PbxU4KkBm+xsM2Jlc+bz1Dtr9Bkfqwt/ fe2xkWO4sH9ZxdBRSzkB0WSETcSwRdnxB41x7/7smjMpbHDHZmquo3nfb1HrS1Xe Dd6GEXx6RWyMypw1+dwPCtI4u3ixdVq9vHsHaa2QW8YNQ2tdnle0Zv5xq72m4wmp sb5KwJoY7tc= =8sWg -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce