-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5164
             kernel security, bug fix, and enhancement update
                              19 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21166 CVE-2022-21125 CVE-2022-21123
                   CVE-2022-2588 CVE-2021-45486 CVE-2021-45485

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6983

Comment: CVSS (Max):  7.8 CVE-2022-2588 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:6983-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6983
Issue date:        2022-10-18
CVE Names:         CVE-2021-45485 CVE-2021-45486 CVE-2022-2588 
                   CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

The following packages have been upgraded to a later upstream version:
kernel (4.18.0).

Security Fix(es):

* A use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

* Information leak in the IPv6 implementation (CVE-2021-45485)

* Information leak in the IPv4 implementation (CVE-2021-45486)

* Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* Incomplete cleanup in specific special register write operations (aka
DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* DR, Ignore modify TTL if ConnectX-5 doesn't support it (BZ#2075549)

* execve exit tracepoint not called (BZ#2106663)

* Unable to boot RHEL-8.6 on Brazos max. config (Install is success)
(BZ#2107475)

* "vmcore failed, _exitcode:139" error observed while capturing vmcore
during fadump after memory remove. incomplete vmcore is captured.
(BZ#2107490)

* soft lockups under heavy I/O load to ahci connected SSDs (BZ#2110773)

* Allow substituting custom vmlinux.h for the build (BZ#2116407)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039911 - CVE-2021-45485 kernel: information leak in the IPv6 implementation
2039914 - CVE-2021-45486 kernel: information leak in the IPv4 implementation
2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.65.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.65.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.65.1.el8_4.aarch64.rpm
perf-4.18.0-305.65.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.65.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.65.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.65.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.65.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.65.1.el8_4.ppc64le.rpm
perf-4.18.0-305.65.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.65.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.65.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.65.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.65.1.el8_4.s390x.rpm
perf-4.18.0-305.65.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.65.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.65.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.65.1.el8_4.x86_64.rpm
perf-4.18.0-305.65.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.65.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.65.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.65.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.65.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.65.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-45485
https://access.redhat.com/security/cve/CVE-2021-45486
https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5/cJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=C2EG
-----END PGP SIGNATURE-----