-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:4924-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4924
Issue date:        2022-06-07
CVE Names:         CVE-2022-27666 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RH8.6 -  slub corruption during  LPM of hnv interface (BZ#2081253)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kernel-4.18.0-147.67.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.67.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.67.1.el8_1.aarch64.rpm
perf-4.18.0-147.67.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.67.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.67.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.67.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.67.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.67.1.el8_1.ppc64le.rpm
perf-4.18.0-147.67.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.67.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.67.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.67.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.67.1.el8_1.s390x.rpm
perf-4.18.0-147.67.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.67.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.67.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.67.1.el8_1.x86_64.rpm
perf-4.18.0-147.67.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.67.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYp9nINzjgjWX9erEAQgEkBAAnmrS/+GTvRVg5odDXUnM24YKCZOtslai
/tFjE+XfZbts37BI1+GPHCtPByktJnTg8DVcZl/PvYQ28Qmx+CtnM1HjSTUYUEfm
QHHCwBVuonPAU6KX5/nNtbLyVLmIs08/T3K1BYXt7iyKIQtUfnRbtnKJ2qF/im2U
Y7Fy/foYTRhXJmSxafYFjuG4rHzmwWELUMMyQeE8loTTKO51DxkEEWvNf9XYFqGD
3b0jOSYkWuELdrJEKLheYrMxKwFqj1xAzlv1rjw2l37xWP3hh37qGTYJCFGxoCVc
4xpDRRIyUwp+EG4GWvzwYz1IWngk4a/AWfdO4UjMNgK42iddYktCdKCRqrGWXJxR
LMz/+h87IockaKb/erjb545MMhHX3BtlUsM53JmvoiRfvVX46vKDrZWjDorBSMsA
oB27/Sv7FO35SFbDnG3a6kPo69sNWX+ZurDs/w4BzjLblXCRWI0WO2iIftEyDeYG
WY6Ep4Xeq+TQB6xKifcjgHO+Oxt437q96ixJ0tdbuLvsKMZVbxlcKlAcPcmWKDlj
OR22g5QozNzTPjzD5SmxLH2duSRghHwZNzKOd6yxQjmsr4VNS7dDQ+R3tFJPaTpl
t+6fQ8VyuOThQyLmO3tLP04PTi+yt416LB3f4W1JueLxdV75apBwPA6GaYPwIM0D
EvFCf1cgKjY=GYpS
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-4924:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RH8.6 - slub corruption during LPM of hnv interface (BZ#2081253)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-27666 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: kernel-4.18.0-147.67.1.el8_1.src.rpm
aarch64: bpftool-4.18.0-147.67.1.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-core-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-debug-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-devel-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-headers-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-modules-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-tools-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.67.1.el8_1.aarch64.rpm perf-4.18.0-147.67.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm python3-perf-4.18.0-147.67.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.67.1.el8_1.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-147.67.1.el8_1.noarch.rpm kernel-doc-4.18.0-147.67.1.el8_1.noarch.rpm
ppc64le: bpftool-4.18.0-147.67.1.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-core-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.67.1.el8_1.ppc64le.rpm perf-4.18.0-147.67.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm python3-perf-4.18.0-147.67.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.67.1.el8_1.ppc64le.rpm
s390x: bpftool-4.18.0-147.67.1.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm kernel-4.18.0-147.67.1.el8_1.s390x.rpm kernel-core-4.18.0-147.67.1.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.67.1.el8_1.s390x.rpm kernel-debug-4.18.0-147.67.1.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.67.1.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.67.1.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.67.1.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.67.1.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.67.1.el8_1.s390x.rpm kernel-devel-4.18.0-147.67.1.el8_1.s390x.rpm kernel-headers-4.18.0-147.67.1.el8_1.s390x.rpm kernel-modules-4.18.0-147.67.1.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.67.1.el8_1.s390x.rpm kernel-tools-4.18.0-147.67.1.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.67.1.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.67.1.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.67.1.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.67.1.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.67.1.el8_1.s390x.rpm perf-4.18.0-147.67.1.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm python3-perf-4.18.0-147.67.1.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.67.1.el8_1.s390x.rpm
x86_64: bpftool-4.18.0-147.67.1.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-core-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-debug-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-devel-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-headers-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-modules-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-tools-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.67.1.el8_1.x86_64.rpm perf-4.18.0-147.67.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm python3-perf-4.18.0-147.67.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.67.1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:4924-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4924
Issued Date: : 2022-06-07
CVE Names: CVE-2022-27666

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code


Related News