Home / mailingsPDF  

[RHSA-2022:5220-01] Important: kernel security and bug fix update

Posted on 28 June 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:5220-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5220
Issue date: 2022-06-28
CVE Names: CVE-2020-29368 CVE-2022-1012 CVE-2022-1729
CVE-2022-1966 CVE-2022-27666
=====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: race condition in perf_event_open leads to privilege escalation
(CVE-2022-1729)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-1966)

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

* kernel: the copy-on-write implementation can grant unintended write
access because of a race condition in a THP mapcount check (CVE-2020-29368)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* slub corruption during LPM of hnv interface (BZ#2081252)

* sleeping function called from invalid context at
kernel/locking/spinlock_rt.c:35 (BZ#2082090)

* Backport request of "genirq: use rcu in kstat_irqs_usr()" (BZ#2083310)

* kernel memory leak while freeing nested actions (BZ#2086604)

* dm: sync rhel-8.6 with upstream 5.13 through 5.16 fixes and improvements
(BZ#2088036)

* NFS processing deadlock in low memory condition (BZ#2094459)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check
2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.87.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.87.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.87.1.el8_2.aarch64.rpm
perf-4.18.0-193.87.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.87.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.87.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.87.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.87.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.87.1.el8_2.ppc64le.rpm
perf-4.18.0-193.87.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.87.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.87.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.87.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.87.1.el8_2.s390x.rpm
perf-4.18.0-193.87.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.87.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.87.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.87.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.87.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.87.1.el8_2.x86_64.rpm
perf-4.18.0-193.87.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.87.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.87.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.87.1.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.87.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.87.1.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.87.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.87.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-29368
https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/cve/CVE-2022-1966
https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP