-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2022:6872-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6872
Issue date:        2022-10-11
CVE Names:         CVE-2022-2588 CVE-2022-21123 CVE-2022-21125 
                   CVE-2022-21166 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* a use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

* Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* Incomplete cleanup in specific special register write operations (aka
DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kernel-4.18.0-147.76.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.76.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.76.1.el8_1.aarch64.rpm
perf-4.18.0-147.76.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.76.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.76.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.76.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.76.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.76.1.el8_1.ppc64le.rpm
perf-4.18.0-147.76.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.76.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.76.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.76.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.76.1.el8_1.s390x.rpm
perf-4.18.0-147.76.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.76.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.76.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.76.1.el8_1.x86_64.rpm
perf-4.18.0-147.76.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.76.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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enhr
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6872:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
* Incomplete cleanup of multi-core shared buffers (aka SBDR) (CVE-2022-21123)
* Incomplete cleanup of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)
* Incomplete cleanup in specific special register write operations (aka DRPW) (CVE-2022-21166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2588 https://access.redhat.com/security/cve/CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: kernel-4.18.0-147.76.1.el8_1.src.rpm
aarch64: bpftool-4.18.0-147.76.1.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-core-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-debug-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-devel-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-headers-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-modules-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-tools-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.76.1.el8_1.aarch64.rpm perf-4.18.0-147.76.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm python3-perf-4.18.0-147.76.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.76.1.el8_1.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-147.76.1.el8_1.noarch.rpm kernel-doc-4.18.0-147.76.1.el8_1.noarch.rpm
ppc64le: bpftool-4.18.0-147.76.1.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-core-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.76.1.el8_1.ppc64le.rpm perf-4.18.0-147.76.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm python3-perf-4.18.0-147.76.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.76.1.el8_1.ppc64le.rpm
s390x: bpftool-4.18.0-147.76.1.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm kernel-4.18.0-147.76.1.el8_1.s390x.rpm kernel-core-4.18.0-147.76.1.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.76.1.el8_1.s390x.rpm kernel-debug-4.18.0-147.76.1.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.76.1.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.76.1.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.76.1.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.76.1.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.76.1.el8_1.s390x.rpm kernel-devel-4.18.0-147.76.1.el8_1.s390x.rpm kernel-headers-4.18.0-147.76.1.el8_1.s390x.rpm kernel-modules-4.18.0-147.76.1.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.76.1.el8_1.s390x.rpm kernel-tools-4.18.0-147.76.1.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.76.1.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.76.1.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.76.1.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.76.1.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.76.1.el8_1.s390x.rpm perf-4.18.0-147.76.1.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm python3-perf-4.18.0-147.76.1.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.76.1.el8_1.s390x.rpm
x86_64: bpftool-4.18.0-147.76.1.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-core-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-debug-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-devel-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-headers-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-modules-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-tools-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.76.1.el8_1.x86_64.rpm perf-4.18.0-147.76.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm python3-perf-4.18.0-147.76.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.76.1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6872-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6872
Issued Date: : 2022-10-11
CVE Names: CVE-2022-2588 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)

2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)

2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation


Related News