Red Hat 9062 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 8.6.



RHSA-2022:8809-01: Important: kernel security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:8809-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:8809
Issue date: 2022-12-06
CVE Names: CVE-2022-1158 CVE-2022-2639
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
(CVE-2022-1158)

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* x86/intel: processors require energy_perf_bias setting (BZ#2102103)

* System crashes due to list_add double add at
iwl_mvm_mac_wake_tx_queue+0x71 (BZ#2112264)

* Fix SCHED_WARN_ON deadlock (BZ#2125422)

* Starting VMs on a KVM-host with EL8.6-kernel sometimes produces timejumps
into the future for other already running guest-VMs [rhel.8] (BZ#2125671)

* RHEL8.4 - zfcp: fix missing auto port scan and thus missing target ports
(BZ#2127850)

* vfio zero page mappings fail after 2M instances (BZ#2128516)

* The kernel needs to offer a way to reseed the Crypto DRBG and atomically
extract random numbers from it (BZ#2129728)

* ice: Driver Update up to 5.19 (BZ#2130993)

* virtio-net: support XDP when not more queues (BZ#2131740)

* VMs hang after migration (BZ#2131756)

* Update NVME subsystem with bug fixes and minor changes (BZ#2132555)

* [HPE BUG] Premature swapping with swappiness=0 while there’s still plenty
of pagecache to be reclaimed. (BZ#2133831)

* nf_conntrack causing nfs to stall (BZ#2134089)

* Fix issue that enables STABLE_WRITES by default and causes performance
regressions (BZ#2135814)

* [ice] Intel E810 PTP clock glitching (BZ#2136037)

* ice: arp replies not making it to switch (BZ#2136043)

* [ice]configure link-down-on-close on and change interface mtu to 9000,the
interface can't up (BZ#2136217)

* ice: dump additional CSRs for Tx hang debugging (BZ#2136514)

* crypto/testmgr.c should not list dh, ecdh as .fips_allowed = 1
(BZ#2136525)

* FIPS module identification via name and version (BZ#2136540)

* FIPS self-tests for RSA pkcs7 signature verification (BZ#2137316)

* After upgrading to ocp4.11.1, our dpdk application using vlan strip
offload is not working (BZ#2138158)

* WARNING: CPU: 0 PID: 9637 at kernel/time/hrtimer.c:1309
hrtimer_start_range_ns+0x35d/0x400 (BZ#2138954)

* [DELL EMC 8.6-RT BUG] System is not booting into RT Kernel with perc12.
(BZ#2139217)

* Cannot trigger kernel dump using NMI on SNO node running PAO and RT
kernel (BZ#2139581)

* Laser bias information can't be shown by ethtool on rhel8.6 (BZ#2139638)

* Nested KVM is not working on RHEL 8.6 with hardware error 0x7
(BZ#2140144)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kernel-4.18.0-372.36.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.36.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.36.1.el8_6.aarch64.rpm
perf-4.18.0-372.36.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.36.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.36.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.36.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.36.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.36.1.el8_6.ppc64le.rpm
perf-4.18.0-372.36.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.36.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.36.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.36.1.el8_6.s390x.rpm
perf-4.18.0-372.36.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.36.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.36.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.36.1.el8_6.x86_64.rpm
perf-4.18.0-372.36.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.36.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
bpftool-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.36.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.36.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.36.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-1158
  https://access.redhat.com/security/cve/CVE-2022-2639
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.