AlmaLinux 2239 Published by

A kernel security and bug fix update has been released for AlmaLinux.



ALSA-2022:0188 Important: kernel security and bug fix update


Type:
security

Severity:
important

Release date:
2022-01-20

Description
Security Fix(es):
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel show “ BUG: scheduling while atomic:xxx“ and reboot when an uncorrectable memory error injection on RHEL8.4 beta and GA (BZ#2008789)
* tcp: Sockets can be orphaned in the FIN-WAIT-1 or CLOSING states. (BZ#2021574)
* Hostnetwork pod to service backed by hostnetwork on the same node is not working with OVN Kubernetes (BZ#2024411)
* ice: bug fixes for kernel crashes (BZ#2026698)
* RHEL-8.6SanityOnly Backport leftover migrate_disable BPF related change (BZ#2027689)
* xfs: I_DONTCACHE flag is ignored xfstests: xfs/177 (BZ#2028534)
* FIPS: deadlock between PID 1 and "modprobe crypto-jitterentropy_rng" at boot, preventing system to boot (BZ#2029365)
* RHEL8.6: Backport upstream RCU commits up to v5.12 (BZ#2029449)
* i40e,ixgbe: revert XDP partial backport from kernel 5.13 (BZ#2029845)
* spec: Support separate tools build (BZ#2031053)
* RCU stall WARNING: at kernel/rcu/tree.c:1392 rcu_advance_cbs_nowake+0x51/0x60 (BZ#2032579)
* block: update to upstream v5.14 (BZ#2034396)

References:
CVE-2021-4155
CVE-2022-0185

Updates packages:
bpftool-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-abi-stablelists-4.18.0-348.12.2.el8_5.noarch.rpm
kernel-core-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-cross-headers-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-debug-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-debug-core-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-debug-devel-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-debug-modules-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-debug-modules-extra-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-devel-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-doc-4.18.0-348.12.2.el8_5.noarch.rpm
kernel-headers-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-modules-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-modules-extra-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-tools-4.18.0-348.12.2.el8_5.x86_64.rpm
kernel-tools-libs-4.18.0-348.12.2.el8_5.x86_64.rpm
perf-4.18.0-348.12.2.el8_5.x86_64.rpm
python3-perf-4.18.0-348.12.2.el8_5.x86_64.rpm

Notes:
This page is generated automatically and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2022:0188 Important: kernel security and bug fix update