[RHSA-2022:7338-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Nov 2 18:55:51 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:7338-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7338
Issue date:        2022-11-02
CVE Names:         CVE-2022-2588 CVE-2022-23816 CVE-2022-23825 
                   CVE-2022-26373 CVE-2022-29900 CVE-2022-29901 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

* RetBleed Arbitrary Speculative Code Execution with Return Instructions
(CVE-2022-23816, CVE-2022-29900)

* Branch Type Confusion (non-retbleed) (CVE-2022-23825)

* Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)

* Intel: RetBleed Arbitrary Speculative Code Execution with Return
Instructions (CVE-2022-29901)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Update to the latest RHEL7.9.z18 source tree (BZ#2117337)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation
2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.80.1.rt56.1225.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.80.1.rt56.1225.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.80.1.rt56.1225.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.80.1.rt56.1225.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.80.1.rt56.1225.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-23816
https://access.redhat.com/security/cve/CVE-2022-23825
https://access.redhat.com/security/cve/CVE-2022-26373
https://access.redhat.com/security/cve/CVE-2022-29900
https://access.redhat.com/security/cve/CVE-2022-29901
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/6971358

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WLhk
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list