Lucene search

K
redhatRedHatRHSA-2022:5249
HistoryJun 28, 2022 - 8:27 a.m.

(RHSA-2022:5249) Important: kernel security and bug fix update

2022-06-2808:27:25
access.redhat.com
48

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

47.9%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)

  • kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)

  • kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)

  • kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • make SHA512_arch algos and CRYPTO_USER built-ins (BZ#2072643)

  • SR-IOV performance > 50% degradation (BZ#2074830)

  • fix data corruption caused by dm-integrity (BZ#2082187)

  • SCTP client-side peeloff issues [rhel-9] (BZ#2084044)

  • TCP connection fails in a asymmetric routing situation (BZ#2085480)

  • Fails to boot Multiple RT VMs each with multiple vCPUs (BZ#2086963)

  • spec: Fix separate tools build (BZ#2090852)

  • call traces related to eeh_pseries observed and vmcore is not captured, when kdump is triggered (BZ#2092255)

  • Mark ThunderX NIC driver as unmaintained (BZ#2092638)

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

47.9%