[RHSA-2022:5819-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 3 17:16:28 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:5819-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5819
Issue date:        2022-08-02
CVE Names:         CVE-2022-1012 CVE-2022-32250 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Softirq hrtimers are being placed on the per-CPU softirq clocks on
isolcpu’s. (BZ#2090484)

* enable/disable multiqueues repeatedly while ping local host, guest kernel
panic (BZ#2093416)

* Backport kernel audit enhancements and fixes from v5.13-rc1 to v5.16-rc6
(BZ#2095434)

* blk_update_request: I/O error, dev nvme0n3, during xfs creation
(BZ#2100150)

* SCSI updates for RHEL 8.7 (BZ#2100254)

* Kernel bug on mm/slub.c:314 (BZ#2102251)

* Implement new tc action for check_pkt_len (BZ#2102333)

* too long timeout value with TIME_WAIT status of conntrack entry
(BZ#2104002)

* Connectx6-DX, mlx5 , backport   087032ee7021 ("net/mlx5e: TC, Fix
ct_clear overwriting ct action metadata") (BZ#2104012)

* mlx5: Software steering memory allocation failure, netperf  TCP_CRR with
ct(). (BZ#2104013)

* tcp: request_sock leak in Calico OCP (BZ#2104670)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-372.19.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.19.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.19.1.el8_6.aarch64.rpm
perf-4.18.0-372.19.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.19.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.19.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.19.1.el8_6.ppc64le.rpm
perf-4.18.0-372.19.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.19.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.19.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.19.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.19.1.el8_6.s390x.rpm
perf-4.18.0-372.19.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.19.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.19.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.19.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.19.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.19.1.el8_6.x86_64.rpm
perf-4.18.0-372.19.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.19.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.19.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.19.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.19.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYuqtbNzjgjWX9erEAQj9iA/9HbIRfMzhOSlsMMhzgWMsT8El3xS0rYKm
pTBWMl3rnAnt4IUlUaRqFNrS3Yc34l5JxoM4Em4wOyECAaW/az0YFKwTCye7UHEw
RaNIjSoYElCWu6jQ/zF3Z/MkOJrTWJY2Ap2cpIOHCSXbRGpIsVD5IL6j87Dn0NqB
epXUMWYwUlF2rllcO2mKepYxM+gUpz3DCoREfJagblJsMofi+PCwgbmgB6x+rdST
PPn/2lF513gynkfalcTpmMJmaO+Gn5q1SgW5k6DPw6i42K2OatasTR7N1HNfZS29
ROQqYpDsKXFP9tNzTCshC13HG1BELC3Gdl0aQPb4WNZKQ5paRdFvMPQYicwpUbNc
+vkF+Fwh6DaAp1YYilYF1pi/uIZD+W+TftWhpB7cNZ1lsvZXGsFhpAxhQpmwZ7Hx
/znGUzgVLs/0Q+sBFPaA4OADr2xGY6sk1zaJfP8qx3rxZ/FwdRG6z8CxRhrSX5FY
ZuJUrVvb423X3kuRNUOgtT2CyqwVy9PLgWjgP2bxFC9dWN1s1F/cetRmYdblS78m
OwTLWrx354YBEbDdpZrrIfaB6iFhkWGvKe2h9fZ5RN29PbWAXTick5q63J3xHFwL
1pGOEbn9y/y3hqtITdU8YiguxCVwQwsPW0NRRSxwDE9fsjBcSY7AWa+wgBJ3AJlW
5AOTMXsGom8=
=pS0z
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list