Important: kernel security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2022-1729  

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • conntrack entries linger around after test (BZ#2066356)
  • Any process performing I/O doesn't fail on degraded LVM RAID and IO process hangs (BZ#2075075)
  • fix data corruption caused by dm-integrity (BZ#2082184)
  • Backport request of "genirq: use rcu in kstat_irqs_usr()" (BZ#2083308)
  • SUT will flash once color screen during boot to OS. (BZ#2083384)
  • Kernel Support Fixes for UV5 platform (BZ#2084645)
  • i/o on initiator stuck when network is disrupted (4.18.0-372.9.1.el8.x86_64) (BZ#2091078)
  • glock deadlock (using the dct tool) (BZ#2092073)
  • Recursive locking in gfs2_fault (read/write + mmap) (BZ#2092074)
  • 8.6.z backport of "vmxnet3: add support for 32 Tx/Rx queues" from BZ 2083561 (BZ#2094473)
  • System freezes with callstack in dmesg: ret_from_fork (BZ#2096305)
  • Need some changes in RHEL8.x kernels. (BZ#2096931)
  • Bad length in dpctl/dump-flows (BZ#2097796)

Enhancement(s):

  • Elkhart Graphics - remove force_probe flag (BZ#2075567)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation