-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3214
                    kernel security and bug fix update
                                2 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27666 CVE-2022-1966 CVE-2022-1729
                   CVE-2022-1012  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:5249

Comment: CVSS (Max):  8.2 CVE-2022-1012 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:5249-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5249
Issue date:        2022-06-28
CVE Names:         CVE-2022-1012 CVE-2022-1729 CVE-2022-1966 
                   CVE-2022-27666 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* kernel: race condition in perf_event_open leads to privilege escalation
(CVE-2022-1729)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-1966)

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* make SHA512_arch algos and CRYPTO_USER built-ins (BZ#2072643)

* SR-IOV performance > 50% degradation (BZ#2074830)

* fix data corruption caused by dm-integrity (BZ#2082187)

* SCTP client-side peeloff issues [rhel-9] (BZ#2084044)

* TCP connection fails in a asymmetric routing situation (BZ#2085480)

* Fails to boot Multiple RT VMs each with multiple vCPUs (BZ#2086963)

* spec: Fix separate tools build (BZ#2090852)

* call traces related to eeh_pseries observed and vmcore is not captured,
when kdump is triggered (BZ#2092255)

* Mark ThunderX NIC driver as unmaintained (BZ#2092638)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-devel-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-devel-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-devel-matched-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-headers-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
perf-5.14.0-70.17.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm

noarch:
kernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-devel-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-devel-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-devel-matched-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-headers-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
perf-5.14.0-70.17.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-devel-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-devel-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-devel-matched-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-headers-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-70.17.1.el9_0.s390x.rpm
perf-5.14.0-70.17.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
perf-5.14.0-70.17.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kernel-5.14.0-70.17.1.el9_0.src.rpm

aarch64:
bpftool-5.14.0-70.17.1.el9_0.aarch64.rpm
bpftool-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-core-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-core-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-modules-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-modules-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-libs-5.14.0-70.17.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
python3-perf-5.14.0-70.17.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm

ppc64le:
bpftool-5.14.0-70.17.1.el9_0.ppc64le.rpm
bpftool-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-core-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-core-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-modules-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-modules-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.17.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
python3-perf-5.14.0-70.17.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm

s390x:
bpftool-5.14.0-70.17.1.el9_0.s390x.rpm
bpftool-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-core-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-core-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-modules-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-modules-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-modules-extra-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-tools-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-core-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-70.17.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
python3-perf-5.14.0-70.17.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm

x86_64:
bpftool-5.14.0-70.17.1.el9_0.x86_64.rpm
bpftool-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
python3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-cross-headers-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-cross-headers-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.17.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/cve/CVE-2022-1966
https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lJpk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYr9z2MkNZI30y1K9AQghHhAAijoPbAiFylNDgXLYUiTdaDGYheIKlpbc
kMeQK7khVktxEGmdItjyqZyyYDfEndC/bwobZlGxEXn5Edcr8NZAoGxKJGjxAKdP
e/J3TKP597UIW2iBldwXoY61Y04x7fZ3zIczgdkWCo25WLpt286fE1Eij2q0icRk
rqqd92WxnlOZmVL7DSGaUgTi5DY4GznDl3WXZ7xT+qkyt2gxxEeEKJbQJkQwedbZ
ZwHxaRjtNSUjT+uBTrYAyQio8H0jSBhdg1DQVBRdTdPzoOwtoNdhrjP39sDNjNEK
hdUnO6z6Jp+G2JPgDKXtSCL9Qq2ujm5lo455tocV+rBdwAlTBcKBZnKpqZNI0ivP
24wzwguD9vLCM+xocUdyvvqBpG7cF23IsCwsGCuxuhbLPRLlfO5CXTbamv46V2id
jadm7b+AYjdN7c/vN1XgkuWRVKuwolsWx9w/11kN2+vrWYz32qfBPGqcSa/m9LQY
dNHe9hF5W+oT/Nxbt3I2+Qd3BrviQla/OC6dUib8YSfsQHJ49XtyDx/ZZaxgrHDS
2UUC7qHnvfsMLNZTtBBe9hU+VzMYE6j8OSo1mQBpAqcBllWDQHf4yekBga9xJj6i
BTqXtGV6ercDUJQAvz32NNFpWtuNZESLTH0zYUT0e6NGH+qbTizh8X3aADZk3drH
v7lmKQcY1OE=
=UmzP
-----END PGP SIGNATURE-----