-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:1455-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1455
Issue date:        2022-04-20
CVE Names:         CVE-2021-4083 CVE-2022-0492 CVE-2022-25636 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fixes:

* Power10 PMU fix for  PM_CYC/PM_INST_CMPL ( kernel/perf) (BZ#2040665)

* call traces and packet drops seen after changing mtu of ibmvnic
interface. (ibmvnic/ P10/ Everglade) (BZ#2050679)

* zfcp: fix failed recovery on gone remote port, non-NPIV FCP dev
(BZ#2050739)

* overlay mount fails with ELOOP (Too many levels of symbolic links)
(BZ#2053030)

* Host unable to automatically add namespaces belonging to a new ANA group
(BZ#2055466)

* scheduler updates and fixes [None8.4.0.z] (BZ#2056834)

* nf_reinject calls nf_queue_entry_free on an already freed entry->state
(BZ#2061445)

* First Packet Latency impacted by mlx5 warning msg (BZ#2067992)

* openvswitch connection tracking sends incorrect flow key for some upcalls
(BZ#2068477)

* Backport upstream rcu commits up to v5.10 (BZ#2069819)

* Packages have been upgraded to a later upstream version: kernel (4.18.0)
(BZ#2036932)

Enhancement:

* zcrypt DD: Toleration for new IBM Z Crypto Hardware (BZ#2054097)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.45.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.45.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.45.1.el8_4.aarch64.rpm
perf-4.18.0-305.45.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.45.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.45.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.45.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.45.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.45.1.el8_4.ppc64le.rpm
perf-4.18.0-305.45.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.45.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.45.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.45.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.45.1.el8_4.s390x.rpm
perf-4.18.0-305.45.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.45.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.45.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.45.1.el8_4.x86_64.rpm
perf-4.18.0-305.45.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.45.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.45.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.45.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.45.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YgRM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1455:01 Important: kernel security, bug fix,

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fixes:
* Power10 PMU fix for PM_CYC/PM_INST_CMPL ( kernel/perf) (BZ#2040665)
* call traces and packet drops seen after changing mtu of ibmvnic interface. (ibmvnic/ P10/ Everglade) (BZ#2050679)
* zfcp: fix failed recovery on gone remote port, non-NPIV FCP dev (BZ#2050739)
* overlay mount fails with ELOOP (Too many levels of symbolic links) (BZ#2053030)
* Host unable to automatically add namespaces belonging to a new ANA group (BZ#2055466)
* scheduler updates and fixes [None8.4.0.z] (BZ#2056834)
* nf_reinject calls nf_queue_entry_free on an already freed entry->state (BZ#2061445)
* First Packet Latency impacted by mlx5 warning msg (BZ#2067992)
* openvswitch connection tracking sends incorrect flow key for some upcalls (BZ#2068477)
* Backport upstream rcu commits up to v5.10 (BZ#2069819)
* Packages have been upgraded to a later upstream version: kernel (4.18.0) (BZ#2036932)
Enhancement:
* zcrypt DD: Toleration for new IBM Z Crypto Hardware (BZ#2054097)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-4083 https://access.redhat.com/security/cve/CVE-2022-0492 https://access.redhat.com/security/cve/CVE-2022-25636 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: kernel-4.18.0-305.45.1.el8_4.src.rpm
aarch64: bpftool-4.18.0-305.45.1.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-core-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debug-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-devel-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-headers-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-modules-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-tools-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.45.1.el8_4.aarch64.rpm perf-4.18.0-305.45.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm python3-perf-4.18.0-305.45.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-305.45.1.el8_4.noarch.rpm kernel-doc-4.18.0-305.45.1.el8_4.noarch.rpm
ppc64le: bpftool-4.18.0-305.45.1.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-core-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.45.1.el8_4.ppc64le.rpm perf-4.18.0-305.45.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm python3-perf-4.18.0-305.45.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
s390x: bpftool-4.18.0-305.45.1.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm kernel-4.18.0-305.45.1.el8_4.s390x.rpm kernel-core-4.18.0-305.45.1.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.45.1.el8_4.s390x.rpm kernel-debug-4.18.0-305.45.1.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.45.1.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.45.1.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.45.1.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.45.1.el8_4.s390x.rpm kernel-devel-4.18.0-305.45.1.el8_4.s390x.rpm kernel-headers-4.18.0-305.45.1.el8_4.s390x.rpm kernel-modules-4.18.0-305.45.1.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.45.1.el8_4.s390x.rpm kernel-tools-4.18.0-305.45.1.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.45.1.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.45.1.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.45.1.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.45.1.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.45.1.el8_4.s390x.rpm perf-4.18.0-305.45.1.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm python3-perf-4.18.0-305.45.1.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.45.1.el8_4.s390x.rpm
x86_64: bpftool-4.18.0-305.45.1.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-core-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debug-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-devel-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-headers-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-modules-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-tools-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.45.1.el8_4.x86_64.rpm perf-4.18.0-305.45.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm python3-perf-4.18.0-305.45.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.4):
aarch64: bpftool-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm kernel-tools-libs-devel-4.18.0-305.45.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.45.1.el8_4.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm kernel-tools-libs-devel-4.18.0-305.45.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.45.1.el8_4.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.45.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.45.1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1455-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1455
Issued Date: : 2022-04-20
CVE Names: CVE-2021-4083 CVE-2022-0492 CVE-2022-25636

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c


Related News