-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:6991-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6991
Issue date:        2022-10-18
CVE Names:         CVE-2021-45485 CVE-2021-45486 CVE-2022-2588 
                   CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

* Information leak in the IPv6 implementation (CVE-2021-45485)

* Information leak in the IPv4 implementation (CVE-2021-45486)

* Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* Incomplete cleanup in specific special register write operations (aka
DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update RT source tree to the RHEL-8.4.z12 source tree (BZ#2119160)

* using __this_cpu_add() in preemptible [00000000] - caller is
__mod_memcg_lruvec_state+0x69/0x1c0 [None8.4.0.z] (BZ#2124454)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039911 - CVE-2021-45485 kernel: information leak in the IPv6 implementation
2039914 - CVE-2021-45486 kernel: information leak in the IPv4 implementation
2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.65.1.rt7.137.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.65.1.rt7.137.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-45485
https://access.redhat.com/security/cve/CVE-2021-45486
https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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urYL
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6991:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
* Information leak in the IPv6 implementation (CVE-2021-45485)
* Information leak in the IPv4 implementation (CVE-2021-45486)
* Incomplete cleanup of multi-core shared buffers (aka SBDR) (CVE-2022-21123)
* Incomplete cleanup of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)
* Incomplete cleanup in specific special register write operations (aka DRPW) (CVE-2022-21166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* update RT source tree to the RHEL-8.4.z12 source tree (BZ#2119160)
* using __this_cpu_add() in preemptible [00000000] - caller is __mod_memcg_lruvec_state+0x69/0x1c0 [None8.4.0.z] (BZ#2124454)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-45485 https://access.redhat.com/security/cve/CVE-2021-45486 https://access.redhat.com/security/cve/CVE-2022-2588 https://access.redhat.com/security/cve/CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):
Source: kernel-rt-4.18.0-305.65.1.rt7.137.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-kvm-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
Red Hat Enterprise Linux Real Time EUS (v.8.4):
Source: kernel-rt-4.18.0-305.65.1.rt7.137.el8_4.src.rpm
x86_64: kernel-rt-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-core-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-core-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-devel-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-modules-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.65.1.rt7.137.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6991-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6991
Issued Date: : 2022-10-18
CVE Names: CVE-2021-45485 CVE-2021-45486 CVE-2022-2588 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64


Bugs Fixed

2039911 - CVE-2021-45485 kernel: information leak in the IPv6 implementation

2039914 - CVE-2021-45486 kernel: information leak in the IPv4 implementation

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)

2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)

2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation


Related News