-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:0186-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0186
Issue date:        2022-01-19
CVE Names:         CVE-2021-4154 CVE-2021-4155 CVE-2022-0185 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: local privilege escalation by exploiting the fsconfig syscall
parameter leads to container breakout (CVE-2021-4154)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: fs_context: heap overflow in legacy parameter handling
(CVE-2022-0185)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ionic upstream bug fix - linearize skb with too many frags (BZ#1952077)

* kernel show “ BUG: scheduling while atomic:xxx“ and reboot when an
uncorrectable memory error injection on RHEL8.4 beta and GA (BZ#2003993)

* [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10
(BZ#2020418)

* CNB: Rebase/update TC subsystem for RHEL 8.5 (BZ#2021644)

* Proactively Backport MM fixes for el8.5 - 2nd round (BZ#2023923)

* [RHEL-8.6][SanityOnly] Backport leftover migrate_disable BPF related
change (BZ#2027688)

* Backport kernel audit enhancements and fixes from v5.10 to v5.13-rc1
(BZ#2028871)

* Proactively Backport MM fixes for el8.5 (BZ#2029383)

* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030853)

* RCU stall WARNING: at kernel/rcu/tree.c:1392
rcu_advance_cbs_nowake+0x51/0x60 (BZ#2032578)

* PTP "clock jumped backward or running slower than expected!" in OpenShift
4.8 environment with Intel E810 (BZ#2037834)

Enhancement(s):

* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12  (BZ#2023918)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2040358 - CVE-2022-0185 kernel: fs_context: heap overflow in legacy parameter handling

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.34.2.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.34.2.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-core-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.34.2.el8_4.aarch64.rpm
perf-4.18.0-305.34.2.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
python3-perf-4.18.0-305.34.2.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.34.2.el8_4.noarch.rpm
kernel-doc-4.18.0-305.34.2.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.34.2.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.34.2.el8_4.ppc64le.rpm
perf-4.18.0-305.34.2.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.34.2.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.34.2.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-core-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-debug-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-devel-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-headers-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-modules-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-tools-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.34.2.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.34.2.el8_4.s390x.rpm
perf-4.18.0-305.34.2.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm
python3-perf-4.18.0-305.34.2.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.34.2.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-core-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.34.2.el8_4.x86_64.rpm
perf-4.18.0-305.34.2.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
python3-perf-4.18.0-305.34.2.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.34.2.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.34.2.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4154
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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elyG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0186:07 Important: kernel security, bug fix,

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* ionic upstream bug fix - linearize skb with too many frags (BZ#1952077)
* kernel show “ BUG: scheduling while atomic:xxx“ and reboot when an uncorrectable memory error injection on RHEL8.4 beta and GA (BZ#2003993)
* [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 (BZ#2020418)
* CNB: Rebase/update TC subsystem for RHEL 8.5 (BZ#2021644)
* Proactively Backport MM fixes for el8.5 - 2nd round (BZ#2023923)
* [RHEL-8.6][SanityOnly] Backport leftover migrate_disable BPF related change (BZ#2027688)
* Backport kernel audit enhancements and fixes from v5.10 to v5.13-rc1 (BZ#2028871)
* Proactively Backport MM fixes for el8.5 (BZ#2029383)
* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030853)
* RCU stall WARNING: at kernel/rcu/tree.c:1392 rcu_advance_cbs_nowake+0x51/0x60 (BZ#2032578)
* PTP "clock jumped backward or running slower than expected!" in OpenShift 4.8 environment with Intel E810 (BZ#2037834)
Enhancement(s):
* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 (BZ#2023918)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-4154 https://access.redhat.com/security/cve/CVE-2021-4155 https://access.redhat.com/security/cve/CVE-2022-0185 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: kernel-4.18.0-305.34.2.el8_4.src.rpm
aarch64: bpftool-4.18.0-305.34.2.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-core-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debug-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-devel-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-headers-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-modules-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-tools-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.34.2.el8_4.aarch64.rpm perf-4.18.0-305.34.2.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm python3-perf-4.18.0-305.34.2.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-305.34.2.el8_4.noarch.rpm kernel-doc-4.18.0-305.34.2.el8_4.noarch.rpm
ppc64le: bpftool-4.18.0-305.34.2.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-core-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.34.2.el8_4.ppc64le.rpm perf-4.18.0-305.34.2.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm python3-perf-4.18.0-305.34.2.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
s390x: bpftool-4.18.0-305.34.2.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm kernel-4.18.0-305.34.2.el8_4.s390x.rpm kernel-core-4.18.0-305.34.2.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.34.2.el8_4.s390x.rpm kernel-debug-4.18.0-305.34.2.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.34.2.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.34.2.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.34.2.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.34.2.el8_4.s390x.rpm kernel-devel-4.18.0-305.34.2.el8_4.s390x.rpm kernel-headers-4.18.0-305.34.2.el8_4.s390x.rpm kernel-modules-4.18.0-305.34.2.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.34.2.el8_4.s390x.rpm kernel-tools-4.18.0-305.34.2.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.34.2.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.34.2.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.34.2.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.34.2.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.34.2.el8_4.s390x.rpm perf-4.18.0-305.34.2.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm python3-perf-4.18.0-305.34.2.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm
x86_64: bpftool-4.18.0-305.34.2.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-core-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debug-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-devel-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-headers-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-modules-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-tools-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.34.2.el8_4.x86_64.rpm perf-4.18.0-305.34.2.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm python3-perf-4.18.0-305.34.2.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.4):
aarch64: bpftool-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm kernel-tools-libs-devel-4.18.0-305.34.2.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm kernel-tools-libs-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.34.2.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0186-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0186
Issued Date: : 2022-01-19
CVE Names: CVE-2021-4154 CVE-2021-4155 CVE-2022-0185

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout

2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL

2040358 - CVE-2022-0185 kernel: fs_context: heap overflow in legacy parameter handling


Related News