Red Hat 8886 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 9.



RHSA-2022:5249-01: Important: kernel security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:5249-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:5249
Issue date: 2022-06-28
CVE Names: CVE-2022-1012 CVE-2022-1729 CVE-2022-1966
CVE-2022-27666
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: race condition in perf_event_open leads to privilege escalation
(CVE-2022-1729)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-1966)

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* make SHA512_arch algos and CRYPTO_USER built-ins (BZ#2072643)

* SR-IOV performance > 50% degradation (BZ#2074830)

* fix data corruption caused by dm-integrity (BZ#2082187)

* SCTP client-side peeloff issues [rhel-9] (BZ#2084044)

* TCP connection fails in a asymmetric routing situation (BZ#2085480)

* Fails to boot Multiple RT VMs each with multiple vCPUs (BZ#2086963)

* spec: Fix separate tools build (BZ#2090852)

* call traces related to eeh_pseries observed and vmcore is not captured,
when kdump is triggered (BZ#2092255)

* Mark ThunderX NIC driver as unmaintained (BZ#2092638)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-devel-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-devel-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-devel-matched-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-headers-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
perf-5.14.0-70.17.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm

noarch:
kernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-devel-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-devel-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-devel-matched-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-headers-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
perf-5.14.0-70.17.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-devel-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-devel-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-devel-matched-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-headers-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-70.17.1.el9_0.s390x.rpm
perf-5.14.0-70.17.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
perf-5.14.0-70.17.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kernel-5.14.0-70.17.1.el9_0.src.rpm

aarch64:
bpftool-5.14.0-70.17.1.el9_0.aarch64.rpm
bpftool-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-core-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-core-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-modules-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-modules-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-libs-5.14.0-70.17.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
python3-perf-5.14.0-70.17.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm

ppc64le:
bpftool-5.14.0-70.17.1.el9_0.ppc64le.rpm
bpftool-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-core-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-core-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-modules-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-modules-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.17.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
python3-perf-5.14.0-70.17.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm

s390x:
bpftool-5.14.0-70.17.1.el9_0.s390x.rpm
bpftool-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-core-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-core-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-modules-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-modules-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-modules-extra-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-tools-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-core-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-70.17.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
python3-perf-5.14.0-70.17.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm

x86_64:
bpftool-5.14.0-70.17.1.el9_0.x86_64.rpm
bpftool-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
python3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-cross-headers-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-cross-headers-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-1012
  https://access.redhat.com/security/cve/CVE-2022-1729
  https://access.redhat.com/security/cve/CVE-2022-1966
  https://access.redhat.com/security/cve/CVE-2022-27666
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.