Red Hat 8875 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2022:0620-01: Important: kernel security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:0620-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0620
Issue date: 2022-02-22
CVE Names: CVE-2020-0465 CVE-2020-0466 CVE-2021-0920
CVE-2021-3564 CVE-2021-3573 CVE-2021-3752
CVE-2021-4155 CVE-2022-0330 CVE-2022-22942
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

* kernel: out of bounds write in hid-multitouch.c may lead to escalation of
privilege (CVE-2020-0465)

* kernel: double free in bluetooth subsystem when the HCI device
initialization fails (CVE-2021-3564)

* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)

* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Kernel with enabled BERT does not decode CPU fatal events correctly
(BZ#1950302)

* RHEL 7.9 - Call trace seen during controller random reset on IB config
(BZ#1984070)

* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when
another CPU races and modifies the queue's blkg_list (BZ#2029574)

* NFS client kernel crash in NFS4 backchannel transmit path -
ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)

* SELinux is preventing / from mount access on the filesystem /proc
(BZ#2040196)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1920471 - CVE-2020-0465 kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege
1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails
1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl()
1999544 - CVE-2021-3752 kernel: possible use-after-free in bluetooth module
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.59.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.59.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.59.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.59.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.59.1.el7.x86_64.rpm
perf-3.10.0-1160.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.59.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.59.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.59.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.59.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.59.1.el7.x86_64.rpm
perf-3.10.0-1160.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.59.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.59.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.59.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.59.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.59.1.el7.ppc64.rpm
perf-3.10.0-1160.59.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm
python-perf-3.10.0-1160.59.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.59.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.59.1.el7.ppc64le.rpm
perf-3.10.0-1160.59.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.59.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.59.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.59.1.el7.s390x.rpm
kernel-3.10.0-1160.59.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.59.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.59.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.59.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.59.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.59.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.59.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.59.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.59.1.el7.s390x.rpm
perf-3.10.0-1160.59.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.s390x.rpm
python-perf-3.10.0-1160.59.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.59.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.59.1.el7.x86_64.rpm
perf-3.10.0-1160.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.59.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.59.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.59.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.59.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.59.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.59.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.59.1.el7.x86_64.rpm
perf-3.10.0-1160.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.59.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-0465
  https://access.redhat.com/security/cve/CVE-2020-0466
  https://access.redhat.com/security/cve/CVE-2021-0920
  https://access.redhat.com/security/cve/CVE-2021-3564
  https://access.redhat.com/security/cve/CVE-2021-3573
  https://access.redhat.com/security/cve/CVE-2021-3752
  https://access.redhat.com/security/cve/CVE-2021-4155
  https://access.redhat.com/security/cve/CVE-2022-0330
  https://access.redhat.com/security/cve/CVE-2022-22942
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.