Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1104: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2020-0466: kernel: use after free in eventpoll.c may lead to escalation of privilege
  • CVE-2021-0920: kernel: Use After Free in unix_gc() which could result in a local privilege escalation
  • CVE-2021-4083: kernel: fget: check that the fd still exists after getting a ref to it
  • CVE-2022-0330: kernel: possible privileges escalation due to missing TLB flush
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-03-29

Updated:

2022-03-29

RHSA-2022:1104 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
  • kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
  • kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
  • kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64

Fixes

  • BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
  • BZ - 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
  • BZ - 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
  • BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush

CVEs

  • CVE-2020-0466
  • CVE-2021-0920
  • CVE-2021-4083
  • CVE-2022-0330

Red Hat Enterprise Linux Server - AUS 7.4

SRPM

kernel-3.10.0-693.99.1.el7.src.rpm

SHA-256: d7424eb6988b40f95d6725f461d0f43bd18021399b16f6f11de93db3093a6fc5

x86_64

kernel-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 531c4b25a392ca731cca656a170e6f563c54321c139678727d621f800dd3ede2

kernel-abi-whitelists-3.10.0-693.99.1.el7.noarch.rpm

SHA-256: 9b9d89f975c8bf08a2971eb1c678d284df51804b5ac90e91b957d6c8711e34e9

kernel-debug-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 5cc78c448dc24cb55f2450cc19ce44f3d14f2586e38dd3850d8d7a592c88578a

kernel-debug-debuginfo-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 33ee69ec4ea60e5b31ac8ad401028ccc020a3808a1f98797fe9889599d147efe

kernel-debug-debuginfo-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 33ee69ec4ea60e5b31ac8ad401028ccc020a3808a1f98797fe9889599d147efe

kernel-debug-devel-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 51c0d3fcd4d316f61f0502197f6f57d6af6ddd36577dd54697c3454a1c1b85cf

kernel-debuginfo-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: e219c7f3ff10a56730842aa514e9a2921e6f1b60e33d9f37803f4cd1f94558d0

kernel-debuginfo-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: e219c7f3ff10a56730842aa514e9a2921e6f1b60e33d9f37803f4cd1f94558d0

kernel-debuginfo-common-x86_64-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 6e7e96405dcec235b09b9e878aff60c5e4f8e7d9ab696a607a221eb04d273dde

kernel-debuginfo-common-x86_64-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 6e7e96405dcec235b09b9e878aff60c5e4f8e7d9ab696a607a221eb04d273dde

kernel-devel-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: f62c5b9315e18d8d84f3b7e7c56e407f3fbad4e3cd056f99538e80c9512a7592

kernel-doc-3.10.0-693.99.1.el7.noarch.rpm

SHA-256: 7ca26386b64418c8a97b0cf9023ee11e3b561c9ea4dd5b520e76aebf2ac9a618

kernel-headers-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 82e215f3a9b30222548b69b705ef101f0b69fce1020f44eeb47fa1676df94621

kernel-tools-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: e0f37a7c3df0b03547b934edcc736ecc0df80e3d6ed840bc43218c63dabeda28

kernel-tools-debuginfo-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 12bdad7312836553bdef0396eb823e25ca43f7d0b20d364ece9c24dc8b6a97d7

kernel-tools-debuginfo-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 12bdad7312836553bdef0396eb823e25ca43f7d0b20d364ece9c24dc8b6a97d7

kernel-tools-libs-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 34a94abae27a50999a4e8a6ac58459ffd87fe6b585e1640675685cfd0785c366

kernel-tools-libs-devel-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 6a3388eeea8fea4fb4414b94a87705f832b61ffd2d420e34ae4ba6167242ada4

perf-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: f46dc3cf82d5efc3dc86706deeea3eb38c7c6a2731fdc659574f95cc8b242c35

perf-debuginfo-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 5f5b75c35aeef4e781d5699f77e0f58504e63dbf4a838a7333d81fba55bd1331

perf-debuginfo-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 5f5b75c35aeef4e781d5699f77e0f58504e63dbf4a838a7333d81fba55bd1331

python-perf-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 9b045ec05609623e59a5c30f643dcd0e7e0137685a0e3337a18a13caf37edfd1

python-perf-debuginfo-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 06902b08c709ad31aa293330e7b35c3a09b5d1908bfeb2ce50322f83deb5d7db

python-perf-debuginfo-3.10.0-693.99.1.el7.x86_64.rpm

SHA-256: 06902b08c709ad31aa293330e7b35c3a09b5d1908bfeb2ce50322f83deb5d7db

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update