Lucene search

K
rockyRockylinux Product ErrataRLSA-2022:0825
HistoryMar 10, 2022 - 2:43 p.m.

kernel security, bug fix, and enhancement update

2022-03-1014:43:03
Rockylinux Product Errata
errata.rockylinux.org
30

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.095 Low

EPSS

Percentile

94.7%

An update is available for kernel.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.

The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)

Security Fix(es):

  • kernel: improper initialization of the “flags” member of the new pipe_buffer (CVE-2022-0847)

  • kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)

  • kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)

  • kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

  • kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)

  • kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)

  • kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)

  • kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Intel QAT Kernel power up fix (BZ#2016437)

  • Rocky Linux8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)

  • [Lenovo 8.4 bug] audio_HDMI certification failed on Rocky Linux 8.4GA (No hdmi out) (BZ#2027335)

  • [Rocky Linux-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)

  • iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)

  • [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install Rocky Linux8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)

  • Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724)

  • Bus error with huge pages enabled (BZ#2039015)

  • Rocky Linux8 - kvm: floating interrupts may get stuck (BZ#2040769)

  • Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)

  • Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)

  • Windows guest random Bsod when ‘hv-tlbflush’ enlightenment is enabled (BZ#2043237)

  • DNS lookup failures when run two times in a row (BZ#2043548)

  • net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)

  • Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)

  • OCP node XFS metadata corruption after numerous reboots (BZ#2049292)

  • Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)

  • ice: bug fix series for 8.6 (BZ#2051951)

  • panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558)

  • ceph omnibus backport for Rocky Linux-8.6.0 (BZ#2053725)

  • SCTP peel-off with SELinux and containers in OCP (BZ#2054112)

  • Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)

  • dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.095 Low

EPSS

Percentile

94.7%