Important: kernel security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2021-0920   CVE-2021-4028   CVE-2022-0330   CVE-2022-0435   CVE-2022-0516   CVE-2022-22942  

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
  • kernel: use-after-free in RDMA listen() (CVE-2021-4028)
  • kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
  • kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
  • kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
  • kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Intel QAT Kernel power up fix (BZ#2016436)
  • RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)
  • xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)
  • spec: Support separate tools build (BZ#2031052)
  • block: update to upstream v5.14 (BZ#2034395)
  • Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038723)
  • RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)
  • Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)
  • Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)
  • DNS lookup failures when run two times in a row (BZ#2043547)
  • net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)
  • Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2048342)
  • OCP node XFS metadata corruption after numerous reboots (BZ#2049291)
  • ice: bug fix series for 8.6 (BZ#2051950)
  • SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)
  • ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)
  • SCTP peel-off with SELinux and containers in OCP (BZ#2054111)
  • Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)

Enhancement(s):

  • [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)
  • [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
  • BZ - 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
  • BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
  • BZ - 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
  • BZ - 2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
  • BZ - 2050237 - CVE-2022-0516 kernel: missing check in ioctl allows kernel memory read/write
  • BZ - 2052984 - SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR [rhel-8.4.0.z]