Advisory Published
Advisory Published

RHSA-2022:1455: Important: kernel security, bug fix, and enhancement update

First published: Wed Apr 20 2022(Updated: )

The kernel packages contain the Linux kernel, the core of any Linux operating system.<br>Security Fix(es):<br><li> kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)</li> <li> kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)</li> <li> kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fixes:<br><li> Power10 PMU fix for PM_CYC/PM_INST_CMPL ( kernel/perf) (BZ#2040665)</li> <li> call traces and packet drops seen after changing mtu of ibmvnic interface. (ibmvnic/ P10/ Everglade) (BZ#2050679)</li> <li> zfcp: fix failed recovery on gone remote port, non-NPIV FCP dev (BZ#2050739)</li> <li> overlay mount fails with ELOOP (Too many levels of symbolic links) (BZ#2053030)</li> <li> Host unable to automatically add namespaces belonging to a new ANA group (BZ#2055466)</li> <li> scheduler updates and fixes [None8.4.0.z] (BZ#2056834)</li> <li> nf_reinject calls nf_queue_entry_free on an already freed entry-&gt;state (BZ#2061445)</li> <li> First Packet Latency impacted by mlx5 warning msg (BZ#2067992)</li> <li> openvswitch connection tracking sends incorrect flow key for some upcalls (BZ#2068477)</li> <li> Backport upstream rcu commits up to v5.10 (BZ#2069819)</li> <li> Packages have been upgraded to a later upstream version: kernel (4.18.0) (BZ#2036932)</li> Enhancement:<br><li> zcrypt DD: Toleration for new IBM Z Crypto Hardware (BZ#2054097)</li>

Affected SoftwareAffected VersionHow to fix
redhat/kernel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/bpftool<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/bpftool-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-abi-stablelists<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-core<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-cross-headers<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-core<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-devel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-modules<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-modules-extra<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-devel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-doc<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-headers<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-modules<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-modules-extra<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-tools<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-tools-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-tools-libs<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/perf<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/perf-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/python3-perf<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/python3-perf-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/bpftool<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/bpftool-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-core<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-cross-headers<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-core<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-devel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-modules<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-modules-extra<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debuginfo-common-s390x<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-devel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-headers<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-modules<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-modules-extra<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-tools<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-tools-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-zfcpdump<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-zfcpdump-core<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-zfcpdump-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-zfcpdump-devel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-zfcpdump-modules<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-zfcpdump-modules-extra<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/perf<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/perf-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/python3-perf<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/python3-perf-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/bpftool<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/bpftool-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-core<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-cross-headers<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-core<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-devel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-modules<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debug-modules-extra<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-debuginfo-common-ppc64le<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-devel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-headers<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-modules<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-modules-extra<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-tools<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-tools-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-tools-libs<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/perf<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/perf-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/python3-perf<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/python3-perf-debuginfo<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/bpftool<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/bpftool-debuginfo<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-core<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-cross-headers<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-debug<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-debug-core<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-debug-debuginfo<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-debug-devel<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-debug-modules<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-debug-modules-extra<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-debuginfo<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-debuginfo-common-aarch64<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-devel<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-headers<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-modules<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-modules-extra<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-tools<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-tools-debuginfo<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-tools-libs<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/perf<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/perf-debuginfo<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/python3-perf<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/python3-perf-debuginfo<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa
redhat/kernel-tools-libs-devel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-tools-libs-devel<4.18.0-305.45.1.el8_4
4.18.0-305.45.1.el8_4
redhat/kernel-tools-libs-devel<4.18.0-305.45.1.el8_4.aa
4.18.0-305.45.1.el8_4.aa

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203