-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2022:5937-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5937
Issue date:        2022-08-09
CVE Names:         CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* Incomplete cleanup in specific special register write operations (aka
DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* SolarFlare sfc spurious TX completion (BZ#1793280)

* Page allocation failure on cryptsetup open (BZ#2072970)

* The kernel-rt crashes where one task is indefinitely looping in
__start_cfs_bandwidth() with the cfs_b->lock spinlock being held
(BZ#2077346)

* While using PTimekeeper the qede driver produces excessive log messages
(BZ#2080646)

* The kernel crashes due to a GPF happens in mutex_spin_on_owner(). The
known RDMA/cma bug that was introduced with a patch from upstream commit
722c7b2bfead is the possible cause. (BZ#2085425)

* Running LTP testcase creat09 fails showing related  to 'cve-2018-13405'
(BZ#2089360)

* Crash when releasing inode which was on unmouted superblock (BZ#2096884)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm
perf-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm
perf-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.76.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.ppc64.rpm
perf-3.10.0-1160.76.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
python-perf-3.10.0-1160.76.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.76.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.ppc64le.rpm
perf-3.10.0-1160.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.76.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
kernel-3.10.0-1160.76.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.76.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.76.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.76.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.76.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.76.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.76.1.el7.s390x.rpm
perf-3.10.0-1160.76.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
python-perf-3.10.0-1160.76.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm
perf-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm
perf-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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VyEw
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5937:01 Moderate: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Incomplete cleanup of multi-core shared buffers (aka SBDR) (CVE-2022-21123)
* Incomplete cleanup of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)
* Incomplete cleanup in specific special register write operations (aka DRPW) (CVE-2022-21166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* SolarFlare sfc spurious TX completion (BZ#1793280)
* Page allocation failure on cryptsetup open (BZ#2072970)
* The kernel-rt crashes where one task is indefinitely looping in __start_cfs_bandwidth() with the cfs_b->lock spinlock being held (BZ#2077346)
* While using PTimekeeper the qede driver produces excessive log messages (BZ#2080646)
* The kernel crashes due to a GPF happens in mutex_spin_on_owner(). The known RDMA/cma bug that was introduced with a patch from upstream commit 722c7b2bfead is the possible cause. (BZ#2085425)
* Running LTP testcase creat09 fails showing related to 'cve-2018-13405' (BZ#2089360)
* Crash when releasing inode which was on unmouted superblock (BZ#2096884)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-1160.76.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.76.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm perf-3.10.0-1160.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-1160.76.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.76.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm perf-3.10.0-1160.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-1160.76.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm
ppc64: bpftool-3.10.0-1160.76.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm kernel-3.10.0-1160.76.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.76.1.el7.ppc64.rpm kernel-debug-3.10.0-1160.76.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.76.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.76.1.el7.ppc64.rpm kernel-devel-3.10.0-1160.76.1.el7.ppc64.rpm kernel-headers-3.10.0-1160.76.1.el7.ppc64.rpm kernel-tools-3.10.0-1160.76.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.76.1.el7.ppc64.rpm perf-3.10.0-1160.76.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm python-perf-3.10.0-1160.76.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1160.76.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-debug-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-devel-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-headers-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-tools-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.76.1.el7.ppc64le.rpm perf-3.10.0-1160.76.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm python-perf-3.10.0-1160.76.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1160.76.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm kernel-3.10.0-1160.76.1.el7.s390x.rpm kernel-debug-3.10.0-1160.76.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.76.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.76.1.el7.s390x.rpm kernel-devel-3.10.0-1160.76.1.el7.s390x.rpm kernel-headers-3.10.0-1160.76.1.el7.s390x.rpm kernel-kdump-3.10.0-1160.76.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.76.1.el7.s390x.rpm perf-3.10.0-1160.76.1.el7.s390x.rpm perf-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm python-perf-3.10.0-1160.76.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-1160.76.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm perf-3.10.0-1160.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.76.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.76.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.76.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-1160.76.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.76.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm perf-3.10.0-1160.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5937-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5937
Issued Date: : 2022-08-09
CVE Names: CVE-2022-21123 CVE-2022-21125 CVE-2022-21166

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)

2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)

2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)


Related News