-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:7280-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7280
Issue date:        2022-11-01
CVE Names:         CVE-2022-2588 CVE-2022-21123 CVE-2022-21125 
                   CVE-2022-21166 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

* Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* Incomplete cleanup in specific special register write operations (aka
DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Update RT source tree to the latest RHEL-8.2.z21 Batch (BZ#2100575)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+/FL
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7280:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
* Incomplete cleanup of multi-core shared buffers (aka SBDR) (CVE-2022-21123)
* Incomplete cleanup of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)
* Incomplete cleanup in specific special register write operations (aka DRPW) (CVE-2022-21166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Update RT source tree to the latest RHEL-8.2.z21 Batch (BZ#2100575)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2588 https://access.redhat.com/security/cve/CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):
Source: kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
Red Hat Enterprise Linux Real Time TUS (v. 8.2):
Source: kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.src.rpm
x86_64: kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7280-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7280
Issued Date: : 2022-11-01
CVE Names: CVE-2022-2588 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2Telecommunications Update Service.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64


Bugs Fixed

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)

2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)

2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation


Related News