Important: kernel security and bug fix update

Related Vulnerabilities: CVE-2020-28915   CVE-2022-27666  

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
  • kernel: out-of-bounds read in fbcon_get_font function (CVE-2020-28915)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • weird port mapping with asymmetric traffic (BZ#2065266)
  • HBR3 is malfunction via MST HUB against Intel ADL-HX CPU (BZ#2066644)
  • openvswitch connection tracking sends incorrect flow key for some upcalls (BZ#2068476)
  • sctp connection abort unexpected. (BZ#2070959)
  • soft quota cannot exceed more the 5 warns which breaks timer functionality (BZ#2071713)
  • VirtIO Throughput for VM on host with OVS HW-Offload is very low (BZ#2074221)
  • SR-IOV performance > 50% degradation (BZ#2074829)
  • Call trace with parallel rules insertion and deletion (BZ#2075553)
  • Enable nested virtualization (BZ#2079069)
  • iscsi_ttx (iSERT) completions hung while waiting for mlx5_ib_drain_sq (BZ#2079433)
  • WARNING: CPU: 2 PID: 969 at kernel/locking/lockdep.c:895 register_lock_class+0x234/0x1640 (BZ#2079856)
  • mlx5: Some rule are not offloaded to HW in OVN K8s Pod 2 External use case (BZ#2079918)
  • OCP node kernel crash due to ceph_fsync - unsafe_request_wait+0x143 (BZ#2080071)
  • TCP doesn't retransmit if in reorder state and waits for RTO (BZ#2080972)
  • pnfs NFSv4.1 IO causes a soft lockup (after a server reboot) and an unresponsive client (BZ#2080998)
  • BlueField2: DPU can't switch to switchdev mode (BZ#2081011)
  • Important ice bug fixes (BZ#2081794)
  • For isolated CPUs (with nohz_full enabled for isolated CPUs) CPU utilization statistics are not getting reflected continuously (BZ#2084138)
  • Host is getting crash/abrupt reboot while the guest has been assigned with more than 128 GB RAM while it is using NVIDIA proprietary module. (BZ#2085572)
  • s_pf0vf2: hw csum failure for mlx5 (BZ#2086549)
  • kernel memory leak while freeing nested actions (BZ#2086590)
  • Regression: Bluetooth will not activate after 8.5 update (BZ#2087641)
  • mlx5,Internal port - traffic not offloaded on tunnel interface rules on chain > 0 when internal port is the vtep device. (BZ#2088610)
  • rule not offloaded on server side with syndrome(0x389e56) when direction is in (BZ#2088611)
  • TTL decrease only on the first packet (BZ#2088638)
  • TC HWOL of inbound traffic over geneve with ovs bridge as VTEP is not working (BZ#2088639)
  • Audio No Function on Orchid Bay(Mini Config) (BZ#2090423)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le

Fixes

  • BZ - 1899177 - CVE-2020-28915 kernel: out-of-bounds read in fbcon_get_font function
  • BZ - 2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code