[RHSA-2022:6983-01] Important: kernel security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 18 14:57:54 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:6983-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6983
Issue date:        2022-10-18
CVE Names:         CVE-2021-45485 CVE-2021-45486 CVE-2022-2588 
                   CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

The following packages have been upgraded to a later upstream version:
kernel (4.18.0).

Security Fix(es):

* A use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

* Information leak in the IPv6 implementation (CVE-2021-45485)

* Information leak in the IPv4 implementation (CVE-2021-45486)

* Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* Incomplete cleanup in specific special register write operations (aka
DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* DR, Ignore modify TTL if ConnectX-5 doesn't support it (BZ#2075549)

* execve exit tracepoint not called (BZ#2106663)

* Unable to boot RHEL-8.6 on Brazos max. config (Install is success)
(BZ#2107475)

* "vmcore failed, _exitcode:139" error observed while capturing vmcore
during fadump after memory remove. incomplete vmcore is captured.
(BZ#2107490)

* soft lockups under heavy I/O load to ahci connected SSDs (BZ#2110773)

* Allow substituting custom vmlinux.h for the build (BZ#2116407)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039911 - CVE-2021-45485 kernel: information leak in the IPv6 implementation
2039914 - CVE-2021-45486 kernel: information leak in the IPv4 implementation
2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.65.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.65.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.65.1.el8_4.aarch64.rpm
perf-4.18.0-305.65.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.65.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.65.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.65.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.65.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.65.1.el8_4.ppc64le.rpm
perf-4.18.0-305.65.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.65.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.65.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.65.1.el8_4.s390x.rpm
perf-4.18.0-305.65.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.65.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.65.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.65.1.el8_4.x86_64.rpm
perf-4.18.0-305.65.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.65.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.65.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.65.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.65.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-45485
https://access.redhat.com/security/cve/CVE-2021-45486
https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5/cJ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list