-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:7134-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7134
Issue date:        2022-10-25
CVE Names:         CVE-2022-0494 CVE-2022-1353 CVE-2022-2588 
                   CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 
                   CVE-2022-29901 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: a use-after-free in cls_route filter implementation may lead to
privilege escalation (CVE-2022-2588)

* kernel: information leak in  scsi_ioctl() (CVE-2022-0494)

* Kernel: A kernel-info-leak issue in pfkey_register (CVE-2022-1353)

* hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return
Instructions (CVE-2022-23816, CVE-2022-29900)

* hw: cpu: AMD:  Branch Type Confusion (non-retbleed) (CVE-2022-23825)

* hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return
Instructions (CVE-2022-29901)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [rhel8-rt] BUG: using __this_cpu_add() in preemptible [00000000] - caller
is __mod_memcg_lruvec_state+0x69/0x1c0 (BZ#2122600)

* The latest RHEL 8.6.z4 kernel changes need to be merged into the RT
source tree to keep source parity between the two kernels. (BZ#2125396)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039448 - CVE-2022-0494 kernel: information leak in  scsi_ioctl()
2066819 - CVE-2022-1353 Kernel: A kernel-info-leak issue in pfkey_register
2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.src.rpm

x86_64:
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-kvm-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.src.rpm

x86_64:
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
kernel-rt-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0494
https://access.redhat.com/security/cve/CVE-2022-1353
https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-23816
https://access.redhat.com/security/cve/CVE-2022-23825
https://access.redhat.com/security/cve/CVE-2022-29900
https://access.redhat.com/security/cve/CVE-2022-29901
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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L2ua
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7134:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
* kernel: information leak in scsi_ioctl() (CVE-2022-0494)
* Kernel: A kernel-info-leak issue in pfkey_register (CVE-2022-1353)
* hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900)
* hw: cpu: AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)
* hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [rhel8-rt] BUG: using __this_cpu_add() in preemptible [00000000] - caller is __mod_memcg_lruvec_state+0x69/0x1c0 (BZ#2122600)
* The latest RHEL 8.6.z4 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2125396)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-0494 https://access.redhat.com/security/cve/CVE-2022-1353 https://access.redhat.com/security/cve/CVE-2022-2588 https://access.redhat.com/security/cve/CVE-2022-23816 https://access.redhat.com/security/cve/CVE-2022-23825 https://access.redhat.com/security/cve/CVE-2022-29900 https://access.redhat.com/security/cve/CVE-2022-29901 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV (v. 8):
Source: kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.src.rpm
x86_64: kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-kvm-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-kvm-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
Red Hat Enterprise Linux Real Time (v. 8):
Source: kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.src.rpm
x86_64: kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm kernel-rt-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7134-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7134
Issued Date: : 2022-10-25
CVE Names: CVE-2022-0494 CVE-2022-1353 CVE-2022-2588 CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time (v. 8) - x86_64

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64


Bugs Fixed

2039448 - CVE-2022-0494 kernel: information leak in scsi_ioctl()

2066819 - CVE-2022-1353 Kernel: A kernel-info-leak issue in pfkey_register

2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions

2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions

2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation


Related News