-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5501
                   kernel-rt security and bug fix update
                              2 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21166 CVE-2022-21125 CVE-2022-21123
                   CVE-2022-2588  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:7280

Comment: CVSS (Max):  7.8 CVE-2022-2588 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:7280-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7280
Issue date:        2022-11-01
CVE Names:         CVE-2022-2588 CVE-2022-21123 CVE-2022-21125 
                   CVE-2022-21166 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

* Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* Incomplete cleanup in specific special register write operations (aka
DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Update RT source tree to the latest RHEL-8.2.z21 Batch (BZ#2100575)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.93.1.rt13.143.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+/FL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY2HndckNZI30y1K9AQhGsRAAlupaoEp2DctIQYdpa+6cMkdiIvVERoJF
wb5vExiGZPBqlcrLkzQkX1915MJY8YTofcHaZnLSXPZmSaxuIoaKzckc5a/0wQXX
/1B0Lmylv0Hsi8gD+CKQ8+1s88AcpGKPpowwGw3sBNjRn7R/RdwZ069Wh4KwoEwq
2kMD9rLwq5FJWQoM30219lYK0nDMX6oKdHVyCYEiZ7r36bPz0N2GfyBAh0q+NhVQ
O9WAjSSzVd/Uf+Bo2PI1rxfrc+UfFUQje0Fz5EymyIGbjRgO0QppIHxVCjt7YyOH
c2DdMQNQCEliBOp2o+vIvVZvo9VNM10j/wBYWFAesDaSuQELV/RN5hxQ2CVyGDgI
lTItU83XkGq7BztnJ/Im6h+mYOFPA2aSvN9WrQ1blfvw4YPE/PDxGr/NpE9WJkh3
pBnKkiGKZzQoONvCFqeYCiclpl2pckL841D+SsA6uJtSdMY/RcfdBm2lwnLOKo6C
5GvjwcH1Vya7FMNnNiXpPE/adolOlvY5MPevhGZceyzPwNPG1FA1JRvnOOWUY952
X9B1G0pWIQ6vNru6A7jhTP34yN2i8eD5aRk5OlAjwxHwwqFcChJjUWQB36w30W3i
Wxw+Fn95PsLNCm7WE+d7MUXiSunO1H7BqVAPQtAS7PGmkK0X4q6mYYPw6OYioihE
PB7kEqknQYE=
=oV4M
-----END PGP SIGNATURE-----