-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3913
                    kernel security and bug fix update
                              10 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21166 CVE-2022-21125 CVE-2022-21123

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:5937

Comment: CVSS (Max):  6.1 CVE-2022-21123 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2022:5937-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5937
Issue date:        2022-08-09
CVE Names:         CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* Incomplete cleanup in specific special register write operations (aka
DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* SolarFlare sfc spurious TX completion (BZ#1793280)

* Page allocation failure on cryptsetup open (BZ#2072970)

* The kernel-rt crashes where one task is indefinitely looping in
__start_cfs_bandwidth() with the cfs_b->lock spinlock being held
(BZ#2077346)

* While using PTimekeeper the qede driver produces excessive log messages
(BZ#2080646)

* The kernel crashes due to a GPF happens in mutex_spin_on_owner(). The
known RDMA/cma bug that was introduced with a patch from upstream commit
722c7b2bfead is the possible cause. (BZ#2085425)

* Running LTP testcase creat09 fails showing related  to 'cve-2018-13405'
(BZ#2089360)

* Crash when releasing inode which was on unmouted superblock (BZ#2096884)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm
perf-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm
perf-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.76.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.ppc64.rpm
perf-3.10.0-1160.76.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
python-perf-3.10.0-1160.76.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.76.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.ppc64le.rpm
perf-3.10.0-1160.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.76.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
kernel-3.10.0-1160.76.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.76.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.76.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.76.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.76.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.76.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.76.1.el7.s390x.rpm
perf-3.10.0-1160.76.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm
python-perf-3.10.0-1160.76.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm
perf-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.76.1.el7.x86_64.rpm
perf-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.76.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VyEw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYvLm+8kNZI30y1K9AQjtFBAAmnzsepKY3Z+TP1de4CsFw99z6Ls1ewKe
lIYUIAlpvMhC9YeUIDRDdIXRp8JvsRW7Uj0L0OelSQvq6M+WDlzXr9YgakyM2tNA
6f4KXuEle/7jh6qkyCR8/xo/oLP4f9rRxqLb7c4aoWHc5ZADv5KJyDJq2cysHcJV
JxgJVL12uLKr7U4q6fEfjLDEF/54j/WR84nguuxBmuD44lXacpusYnSEWR83+dun
6XgOvgrmH9UXdR/F6qFPo3IoxsKdQBzj3nkwVNib5xjxfzFyWaFcdj9EwHZnPBmh
KLcmvixulh9xnln8+kYhtmr4YV8CFmVTen88hPA+WFaRri+zxAJYi0fmAZARgcvv
MYqzGU4/hKcAjr80aCuaersUKm4nwtCJQ9wyXSrovCbtgD+00H84Wc3mthjTN5S7
PGhrLWMtbLIUstcqNBTIAckiJTUztJ5WDxDwdbTUGcy/rYJ9dhqUkH7G2JU9hPje
48Dpdbg3Uigdt6+PmzVGXOefaF6TBjfAo2Loh6kZajgv3iGXU0+v/AOYeIUsgHMR
N0t0RF+iN0p1MWMqwycU5wD+JWefzlBjqftRx2Cw86kig0d3lh1uLnNykzk4qVXn
p727uu8B4Ch+pj6/wCYoGCBd9Ih7cbCRlvj6p7FMzejd8TPagMBVj20Fl0oHDy5P
RNBBMeYSS6M=
=/hoj
-----END PGP SIGNATURE-----