-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:4829-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4829
Issue date:        2022-05-31
CVE Names:         CVE-2021-4037 CVE-2021-20322 CVE-2022-27666 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)

* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed
packets replies (CVE-2021-20322)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: Add support for CPU-MF counter second version 7 (BZ#2050686)

* BNXT driver logging added latency tc-hw-offload (BZ#2059860)

* RHEL 8 not disabling the qla2x00_timer() when the system is rebooted.
(BZ#2066347)

* spec: Fix separate tools build (BZ#2074075)

* VirtIO Throughput for VM on host with OVS HW-Offload is very low
(BZ#2074222)

* kernel BUG at fs/ext4/mballoc.c:3245! (BZ#2074241)

* sctp connection abort unexpected. (BZ#2075131)

* [GSS]OCP node kernel crash due to ceph_fsync - unsafe_request_wait+0x143
(BZ#2080072)

* TCP doesn't retransmit if in reorder state and waits for RTO (BZ#2080973)

* kernel paging space issue (BZ#2080990)

* Important ice bug fixes (BZ#2081795)

Enhancement(s):

* Bring UV subsystem up to date with upstream kernel 5.12 (BZ#2058190)

* update qla2xxx driver to latest upstream (BZ#2060427)

* Update ice and iavf drivers to upstream v5.17 (BZ#2070546)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2014230 - CVE-2021-20322 kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies
2027239 - CVE-2021-4037 kernel: security regression for CVE-2018-13405
2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.49.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.49.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.49.1.el8_4.aarch64.rpm
perf-4.18.0-305.49.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.49.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.49.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.49.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.49.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.49.1.el8_4.ppc64le.rpm
perf-4.18.0-305.49.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.49.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.49.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.49.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.49.1.el8_4.s390x.rpm
perf-4.18.0-305.49.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.49.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.49.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.49.1.el8_4.x86_64.rpm
perf-4.18.0-305.49.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.49.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.49.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.49.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.49.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4037
https://access.redhat.com/security/cve/CVE-2021-20322
https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Gqmg
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-4829:01 Important: kernel security, bug fix,

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)
* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel: Add support for CPU-MF counter second version 7 (BZ#2050686)
* BNXT driver logging added latency tc-hw-offload (BZ#2059860)
* RHEL 8 not disabling the qla2x00_timer() when the system is rebooted. (BZ#2066347)
* spec: Fix separate tools build (BZ#2074075)
* VirtIO Throughput for VM on host with OVS HW-Offload is very low (BZ#2074222)
* kernel BUG at fs/ext4/mballoc.c:3245! (BZ#2074241)
* sctp connection abort unexpected. (BZ#2075131)
* [GSS]OCP node kernel crash due to ceph_fsync - unsafe_request_wait+0x143 (BZ#2080072)
* TCP doesn't retransmit if in reorder state and waits for RTO (BZ#2080973)
* kernel paging space issue (BZ#2080990)
* Important ice bug fixes (BZ#2081795)
Enhancement(s):
* Bring UV subsystem up to date with upstream kernel 5.12 (BZ#2058190)
* update qla2xxx driver to latest upstream (BZ#2060427)
* Update ice and iavf drivers to upstream v5.17 (BZ#2070546)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-4037 https://access.redhat.com/security/cve/CVE-2021-20322 https://access.redhat.com/security/cve/CVE-2022-27666 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: kernel-4.18.0-305.49.1.el8_4.src.rpm
aarch64: bpftool-4.18.0-305.49.1.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-core-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debug-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-devel-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-headers-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-modules-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-tools-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.49.1.el8_4.aarch64.rpm perf-4.18.0-305.49.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm python3-perf-4.18.0-305.49.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-305.49.1.el8_4.noarch.rpm kernel-doc-4.18.0-305.49.1.el8_4.noarch.rpm
ppc64le: bpftool-4.18.0-305.49.1.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-core-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.49.1.el8_4.ppc64le.rpm perf-4.18.0-305.49.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm python3-perf-4.18.0-305.49.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
s390x: bpftool-4.18.0-305.49.1.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm kernel-4.18.0-305.49.1.el8_4.s390x.rpm kernel-core-4.18.0-305.49.1.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.49.1.el8_4.s390x.rpm kernel-debug-4.18.0-305.49.1.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.49.1.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.49.1.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.49.1.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.49.1.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.49.1.el8_4.s390x.rpm kernel-devel-4.18.0-305.49.1.el8_4.s390x.rpm kernel-headers-4.18.0-305.49.1.el8_4.s390x.rpm kernel-modules-4.18.0-305.49.1.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.49.1.el8_4.s390x.rpm kernel-tools-4.18.0-305.49.1.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.49.1.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.49.1.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.49.1.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.49.1.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.49.1.el8_4.s390x.rpm perf-4.18.0-305.49.1.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm python3-perf-4.18.0-305.49.1.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.49.1.el8_4.s390x.rpm
x86_64: bpftool-4.18.0-305.49.1.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-core-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debug-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-devel-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-headers-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-modules-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-tools-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.49.1.el8_4.x86_64.rpm perf-4.18.0-305.49.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm python3-perf-4.18.0-305.49.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.4):
aarch64: bpftool-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm kernel-tools-libs-devel-4.18.0-305.49.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.49.1.el8_4.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm kernel-tools-libs-devel-4.18.0-305.49.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.49.1.el8_4.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.49.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.49.1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:4829-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4829
Issued Date: : 2022-05-31
CVE Names: CVE-2021-4037 CVE-2021-20322 CVE-2022-27666

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2014230 - CVE-2021-20322 kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies

2027239 - CVE-2021-4037 kernel: security regression for CVE-2018-13405

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code


Related News