[RHSA-2022:8974-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 13 22:34:24 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:8974-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8974
Issue date:        2022-12-13
CVE Names:         CVE-2022-1158 CVE-2022-2639 CVE-2022-2959 
                   CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 
                   CVE-2022-23816 CVE-2022-23825 CVE-2022-26373 
                   CVE-2022-29900 CVE-2022-29901 CVE-2022-43945 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.9.0) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
(CVE-2022-1158)

* kernel: openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

* kernel: watch queue race condition can lead to privilege escalation
(CVE-2022-2959)

* kernel: nfsd buffer overflow by RPC message over TCP with garbage data
(CVE-2022-43945)

* hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka
SBDS) (CVE-2022-21125)

* hw: cpu: incomplete clean-up in specific special register write
operations (aka DRPW) (CVE-2022-21166)

* hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return
Instructions (CVE-2022-23816, CVE-2022-29900)

* hw: cpu: AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)

* hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
(CVE-2022-26373)

* hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return
Instructions (CVE-2022-29901)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-9.0.z5 Batch
(BZ#2137580)

* [DELL EMC 9.0-RT BUG] System is not booting into RT Kernel with perc12
[kernel-rt] (BZ#2139864)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2090237 - CVE-2022-21123 hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW)
2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)
2103681 - CVE-2022-2959 kernel: watch queue race condition can lead to privilege escalation
2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0):

Source:
kernel-rt-5.14.0-70.36.1.rt21.108.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-kvm-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.9.0):

Source:
kernel-rt-5.14.0-70.36.1.rt21.108.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.36.1.rt21.108.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/cve/CVE-2022-2959
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/cve/CVE-2022-23816
https://access.redhat.com/security/cve/CVE-2022-23825
https://access.redhat.com/security/cve/CVE-2022-26373
https://access.redhat.com/security/cve/CVE-2022-29900
https://access.redhat.com/security/cve/CVE-2022-29901
https://access.redhat.com/security/cve/CVE-2022-43945
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/6971358

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3xRb
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list