Red Hat 8873 Published by

A kernel security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8.2.



RHSA-2022:0820-01: Important: kernel security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2022:0820-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0820
Issue date: 2022-03-10
CVE Names: CVE-2021-4083 CVE-2022-0330 CVE-2022-0492
CVE-2022-0847 CVE-2022-22942
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

The following packages have been upgraded to a later upstream version:
kernel (4.18.0). (BZ#2036933)

Security Fix(es):

* kernel: improper initialization of the "flags" member of the new
pipe_buffer (CVE-2022-0847)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Intel 8.3 Bug] ICX Whitley: PCIe - kernel panic with AER-INJECT
(BZ#2040309)

* [ESXi][RHEL8] A task is stuck waiting for the completion of the
vmci_resouce releasing upon the balloon reset. [None8.2.0.z] (BZ#2052200)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.79.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.79.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.79.1.el8_2.aarch64.rpm
perf-4.18.0-193.79.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.79.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.79.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.79.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.79.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.79.1.el8_2.ppc64le.rpm
perf-4.18.0-193.79.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.79.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.79.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.79.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.79.1.el8_2.s390x.rpm
perf-4.18.0-193.79.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.79.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.79.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.79.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.79.1.el8_2.x86_64.rpm
perf-4.18.0-193.79.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.79.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.79.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.79.1.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.79.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.79.1.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.79.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.79.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-4083
  https://access.redhat.com/security/cve/CVE-2022-0330
  https://access.redhat.com/security/cve/CVE-2022-0492
  https://access.redhat.com/security/cve/CVE-2022-0847
  https://access.redhat.com/security/cve/CVE-2022-22942
  https://access.redhat.com/security/updates/classification/#important
  https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.