-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2022:6003-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6003 Issue date: 2022-08-09 CVE Names: CVE-2022-0494 CVE-2022-1055 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * information leak in scsi_ioctl() (CVE-2022-0494) * use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Power9 - LPAR fails to boot in shared processing mode and call traces are seen [Hash] (BZ#2092248) * Hard lockups are observed while running stress-ng and LPAR hangs (BZ#2092253) * FIPS module identification via name and version (BZ#2093384) * gfs2: File corruption with large writes when memory is tight (BZ#2097306) * i/o on initiator stuck when network is disrupted (4.18.0-372.9.1.el8.x86_64) (BZ#2098251) * RHEL 9.1 doesn't support 3rd SATA (BZ#2099740) * Guest call trace when reboot after postcopy migration with high stress workload (BZ#2100903) * Oops or general protection fault with RIP decode_attr_security_label at decode_getfattr_attrs (BZ#2101854) * Oops as BUG: unable to handle page fault as free of uninitialized nfs4_label on nfs referral lookup (BZ#2101858) * lpar crash with Oops: Kernel access of bad area, sig: 11 [#1] when changing mtu of a bond interface (P10/ ibmvnic/ Haleakala) (BZ#2103085) * OS doesn't boot when vmd and interrupt remapping are enabled (BZ#2109974) Enhancement(s): * iommu/vt-d: Make DMAR_UNITS_SUPPORTED a config setting (BZ#2105326) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2039448 - CVE-2022-0494 kernel: information leak in scsi_ioctl() 2070220 - CVE-2022-1055 kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): aarch64: bpftool-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debug-devel-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-devel-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-devel-matched-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-headers-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm perf-5.14.0-70.22.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm noarch: kernel-doc-5.14.0-70.22.1.el9_0.noarch.rpm ppc64le: bpftool-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debug-devel-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-devel-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-devel-matched-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-headers-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm perf-5.14.0-70.22.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm s390x: bpftool-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debug-devel-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.22.1.el9_0.s390x.rpm kernel-devel-5.14.0-70.22.1.el9_0.s390x.rpm kernel-devel-matched-5.14.0-70.22.1.el9_0.s390x.rpm kernel-headers-5.14.0-70.22.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-zfcpdump-devel-5.14.0-70.22.1.el9_0.s390x.rpm kernel-zfcpdump-devel-matched-5.14.0-70.22.1.el9_0.s390x.rpm perf-5.14.0-70.22.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm x86_64: bpftool-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm perf-5.14.0-70.22.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 9): Source: kernel-5.14.0-70.22.1.el9_0.src.rpm aarch64: bpftool-5.14.0-70.22.1.el9_0.aarch64.rpm bpftool-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-core-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debug-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debug-core-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debug-modules-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-modules-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-modules-extra-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-tools-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-tools-libs-5.14.0-70.22.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm python3-perf-5.14.0-70.22.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm noarch: kernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpm ppc64le: bpftool-5.14.0-70.22.1.el9_0.ppc64le.rpm bpftool-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-core-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debug-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debug-core-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debug-modules-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-modules-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-modules-extra-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-tools-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-tools-libs-5.14.0-70.22.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm python3-perf-5.14.0-70.22.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm s390x: bpftool-5.14.0-70.22.1.el9_0.s390x.rpm bpftool-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-5.14.0-70.22.1.el9_0.s390x.rpm kernel-core-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debug-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debug-core-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debug-modules-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.22.1.el9_0.s390x.rpm kernel-modules-5.14.0-70.22.1.el9_0.s390x.rpm kernel-modules-extra-5.14.0-70.22.1.el9_0.s390x.rpm kernel-tools-5.14.0-70.22.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-zfcpdump-5.14.0-70.22.1.el9_0.s390x.rpm kernel-zfcpdump-core-5.14.0-70.22.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-zfcpdump-modules-5.14.0-70.22.1.el9_0.s390x.rpm kernel-zfcpdump-modules-extra-5.14.0-70.22.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm python3-perf-5.14.0-70.22.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm x86_64: bpftool-5.14.0-70.22.1.el9_0.x86_64.rpm bpftool-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-core-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm python3-perf-5.14.0-70.22.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm Red Hat CodeReady Linux Builder (v. 9): aarch64: bpftool-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-cross-headers-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.aarch64.rpm ppc64le: bpftool-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-cross-headers-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.ppc64le.rpm s390x: bpftool-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-cross-headers-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.22.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.s390x.rpm x86_64: bpftool-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.22.1.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-0494 https://access.redhat.com/security/cve/CVE-2022-1055 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYvKiFNzjgjWX9erEAQgU6w/9E6Sv21E0npSdrxiPUFT3M5joAVUPLJuw p9bNd9279gHSzaKhsgS1U/8bvsSPxUT/a2NfEIl51PpAk5cG384AtCXDEV7CUSDh IGxWe29ALi4OFiWcfCQVR/Qjf2z5UKZ8BMz1efFyjLC4FuVJ2ULfuyUDygNUEhe6 ggPz8CVSDkTJWcLXy6b8+JriuM5HRO8hIKf/TDEUsyLv6nUe5S780ej70Fphx9YH TnSjCVySHOLDmI44ZGlbFVSBLad4poE+Vnp/NRveBt8hFfH4fCPvs30g6OG/HQMh QrOe5/42ZJOdMMJknVAH0DuZrmNldtMr5mHM5nt3Kl4R/R1BxBo6rGo09LJ5mvW5 ZFjTS/urx+zv6fGbnpLNOYao5ieDOQPVm77oG1rsUCzYrrZzAvDkAjIcps3Ba29A aJmOfiDTpbwTNK9dfa57CGmrgMnKGsd6KdApGpBO54/tqIjbPe8OGI84UZSvnO+e 7y7mQBiMPsM+fjs3+4XbK1aqszbqBiWMya1nU8ABV78vKCnDQZE61zmth4MgLj3M qnzTDG349mRhaoK8g7xQxIaCQRtNhSeJ6tuPWrQdnjcM3og1O9tH79f8dd6/zghX av+uiq5LTOwS7FVrNPb9WIHIYpXaCxbm1i/Ek9K648VpK9TktT4ppmlbTHEMHWF/ 1qYiGsGLJKE&mo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce