-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:2186-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2186
Issue date:        2022-05-11
CVE Names:         CVE-2021-4028 CVE-2022-0492 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Extend /sys/devices/system/cpu/smt/* interface to all architectures
[7.6.z] (BZ#2060991)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.94.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.94.1.el7.noarch.rpm
kernel-doc-3.10.0-957.94.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.94.1.el7.x86_64.rpm
kernel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.94.1.el7.x86_64.rpm
perf-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.94.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.94.1.el7.noarch.rpm
kernel-doc-3.10.0-957.94.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.94.1.el7.ppc64le.rpm
perf-3.10.0-957.94.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
python-perf-3.10.0-957.94.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.94.1.el7.x86_64.rpm
perf-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.94.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.94.1.el7.noarch.rpm
kernel-doc-3.10.0-957.94.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.94.1.el7.x86_64.rpm
kernel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.94.1.el7.x86_64.rpm
perf-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.94.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kUcg
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-2186:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Extend /sys/devices/system/cpu/smt/* interface to all architectures [7.6.z] (BZ#2060991)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-4028 https://access.redhat.com/security/cve/CVE-2022-0492 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.6):
Source: kernel-3.10.0-957.94.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.94.1.el7.noarch.rpm kernel-doc-3.10.0-957.94.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-957.94.1.el7.x86_64.rpm kernel-3.10.0-957.94.1.el7.x86_64.rpm kernel-debug-3.10.0-957.94.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm kernel-devel-3.10.0-957.94.1.el7.x86_64.rpm kernel-headers-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.94.1.el7.x86_64.rpm perf-3.10.0-957.94.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm python-perf-3.10.0-957.94.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.6):
Source: kernel-3.10.0-957.94.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.94.1.el7.noarch.rpm kernel-doc-3.10.0-957.94.1.el7.noarch.rpm
ppc64le: kernel-3.10.0-957.94.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.94.1.el7.ppc64le.rpm kernel-debug-3.10.0-957.94.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.94.1.el7.ppc64le.rpm kernel-devel-3.10.0-957.94.1.el7.ppc64le.rpm kernel-headers-3.10.0-957.94.1.el7.ppc64le.rpm kernel-tools-3.10.0-957.94.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.94.1.el7.ppc64le.rpm perf-3.10.0-957.94.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm python-perf-3.10.0-957.94.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
x86_64: kernel-3.10.0-957.94.1.el7.x86_64.rpm kernel-debug-3.10.0-957.94.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm kernel-devel-3.10.0-957.94.1.el7.x86_64.rpm kernel-headers-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.94.1.el7.x86_64.rpm perf-3.10.0-957.94.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm python-perf-3.10.0-957.94.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.6):
Source: kernel-3.10.0-957.94.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.94.1.el7.noarch.rpm kernel-doc-3.10.0-957.94.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-957.94.1.el7.x86_64.rpm kernel-3.10.0-957.94.1.el7.x86_64.rpm kernel-debug-3.10.0-957.94.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm kernel-devel-3.10.0-957.94.1.el7.x86_64.rpm kernel-headers-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.94.1.el7.x86_64.rpm perf-3.10.0-957.94.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm python-perf-3.10.0-957.94.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.6):
x86_64: kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.94.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.6):
ppc64le: kernel-debug-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.94.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.94.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.94.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.94.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.6):
x86_64: kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.94.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:2186-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2186
Issued Date: : 2022-05-11
CVE Names: CVE-2021-4028 CVE-2022-0492

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.6 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64


Bugs Fixed

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation


Related News