-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:1555-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1555
Issue date:        2022-04-26
CVE Names:         CVE-2021-4028 CVE-2022-25636 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64
Red Hat Enterprise Linux for Real Time (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.5.z4 source tree
(BZ#2067266)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.src.rpm

x86_64:
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-kvm-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 8):

Source:
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.src.rpm

x86_64:
kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
kernel-rt-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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0DuV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1555:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.5.z4 source tree (BZ#2067266)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-4028 https://access.redhat.com/security/cve/CVE-2022-25636 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV (v. 8):
Source: kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.src.rpm
x86_64: kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-kvm-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-kvm-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
Red Hat Enterprise Linux for Real Time (v. 8):
Source: kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.src.rpm
x86_64: kernel-rt-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-core-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debuginfo-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-devel-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-modules-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm kernel-rt-modules-extra-4.18.0-348.23.1.rt7.153.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1555-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1555
Issued Date: : 2022-04-26
CVE Names: CVE-2021-4028 CVE-2022-25636

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

Red Hat Enterprise Linux for Real Time (v. 8) - x86_64


Bugs Fixed

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()

2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c


Related News