- Issued:
- 2022-10-25
- Updated:
- 2022-10-25
RHSA-2022:7134 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
- kernel: information leak in scsi_ioctl() (CVE-2022-0494)
- Kernel: A kernel-info-leak issue in pfkey_register (CVE-2022-1353)
- hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900)
- hw: cpu: AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)
- hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- [rhel8-rt] BUG: using __this_cpu_add() in preemptible [00000000] - caller is __mod_memcg_lruvec_state+0x69/0x1c0 (BZ#2122600)
- The latest RHEL 8.6.z4 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2125396)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
- Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
- Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64
Fixes
- BZ - 2039448 - CVE-2022-0494 kernel: information leak in scsi_ioctl()
- BZ - 2066819 - CVE-2022-1353 Kernel: A kernel-info-leak issue in pfkey_register
- BZ - 2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions
- BZ - 2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions
- BZ - 2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)
- BZ - 2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation
CVEs
Red Hat Enterprise Linux for Real Time 8
SRPM | |
---|---|
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.src.rpm | SHA-256: d3b867c69bb63ad2209cfa8ef33d7a55f91fd84c628f45f78a424be091a29840 |
x86_64 | |
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: f6a89dd76865177b368729884b276bae4b7af2bffc0cfef4dc3861a7d1d7c10b |
kernel-rt-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: bfa185f0eb1e4ed949b6533bb5f5f85f39ce715fe05622228e9a29f14897aa13 |
kernel-rt-debug-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: c93dab8f498afe70fb13ad5d87a3cdb40e6fd25578b40d4492f32a1a6ad27f90 |
kernel-rt-debug-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 580278a6b9a8cb770403f82d54734bb33e36260f6b2b4484bea97efefdf3c5d2 |
kernel-rt-debug-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 8e40b65ccc1e3cad9dae0f488f4bd1c63960046da3bf303f3784c7cd47e6de60 |
kernel-rt-debug-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 06fb78a81f0005f68975ce2d0591614715c60a4530c0c61b3c87bf7236462c9c |
kernel-rt-debug-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 737a1f63266fe6159522d1f88cb4c75d7019eb8ab32b37a50fcec8fc8e5b04fe |
kernel-rt-debug-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 0c083a0d17b3ec5cc7425587ca7906305c090018070482493b2c1c4076359182 |
kernel-rt-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: c034e8ec846e245257984cbfa81eb1154a14cfbcb1abb8e84eec10962928db31 |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 5d9a604b5720843cbd33670dc9b7afbcb04138a3a66a9a7a5ea5cf1a981cbad3 |
kernel-rt-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 8e39cad9dec0d2769862c897661614255b4eece65bac24b40bb5b887d999632f |
kernel-rt-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 88a770d0f68fc79636fe0e7406aa880547e056418f20ce9c6bbd498916624a66 |
kernel-rt-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 118e6b8efc47aa48284973d003c55ec00bf1410173574f983a7d5c6a949a5221 |
Red Hat Enterprise Linux for Real Time for NFV 8
SRPM | |
---|---|
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.src.rpm | SHA-256: d3b867c69bb63ad2209cfa8ef33d7a55f91fd84c628f45f78a424be091a29840 |
x86_64 | |
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: f6a89dd76865177b368729884b276bae4b7af2bffc0cfef4dc3861a7d1d7c10b |
kernel-rt-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: bfa185f0eb1e4ed949b6533bb5f5f85f39ce715fe05622228e9a29f14897aa13 |
kernel-rt-debug-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: c93dab8f498afe70fb13ad5d87a3cdb40e6fd25578b40d4492f32a1a6ad27f90 |
kernel-rt-debug-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 580278a6b9a8cb770403f82d54734bb33e36260f6b2b4484bea97efefdf3c5d2 |
kernel-rt-debug-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 8e40b65ccc1e3cad9dae0f488f4bd1c63960046da3bf303f3784c7cd47e6de60 |
kernel-rt-debug-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 06fb78a81f0005f68975ce2d0591614715c60a4530c0c61b3c87bf7236462c9c |
kernel-rt-debug-kvm-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 26decff9cb07f772413b3b075b65463a6500780678acf897fcb383fddf8823f0 |
kernel-rt-debug-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 737a1f63266fe6159522d1f88cb4c75d7019eb8ab32b37a50fcec8fc8e5b04fe |
kernel-rt-debug-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 0c083a0d17b3ec5cc7425587ca7906305c090018070482493b2c1c4076359182 |
kernel-rt-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: c034e8ec846e245257984cbfa81eb1154a14cfbcb1abb8e84eec10962928db31 |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 5d9a604b5720843cbd33670dc9b7afbcb04138a3a66a9a7a5ea5cf1a981cbad3 |
kernel-rt-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 8e39cad9dec0d2769862c897661614255b4eece65bac24b40bb5b887d999632f |
kernel-rt-kvm-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: be8fd30fc43ab0632cf00fafca59d839c8c243ed5d6e1e237fb0d24ca4fa6276 |
kernel-rt-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 88a770d0f68fc79636fe0e7406aa880547e056418f20ce9c6bbd498916624a66 |
kernel-rt-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 118e6b8efc47aa48284973d003c55ec00bf1410173574f983a7d5c6a949a5221 |
Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.src.rpm | SHA-256: d3b867c69bb63ad2209cfa8ef33d7a55f91fd84c628f45f78a424be091a29840 |
x86_64 | |
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: f6a89dd76865177b368729884b276bae4b7af2bffc0cfef4dc3861a7d1d7c10b |
kernel-rt-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: bfa185f0eb1e4ed949b6533bb5f5f85f39ce715fe05622228e9a29f14897aa13 |
kernel-rt-debug-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: c93dab8f498afe70fb13ad5d87a3cdb40e6fd25578b40d4492f32a1a6ad27f90 |
kernel-rt-debug-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 580278a6b9a8cb770403f82d54734bb33e36260f6b2b4484bea97efefdf3c5d2 |
kernel-rt-debug-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 8e40b65ccc1e3cad9dae0f488f4bd1c63960046da3bf303f3784c7cd47e6de60 |
kernel-rt-debug-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 06fb78a81f0005f68975ce2d0591614715c60a4530c0c61b3c87bf7236462c9c |
kernel-rt-debug-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 737a1f63266fe6159522d1f88cb4c75d7019eb8ab32b37a50fcec8fc8e5b04fe |
kernel-rt-debug-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 0c083a0d17b3ec5cc7425587ca7906305c090018070482493b2c1c4076359182 |
kernel-rt-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: c034e8ec846e245257984cbfa81eb1154a14cfbcb1abb8e84eec10962928db31 |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 5d9a604b5720843cbd33670dc9b7afbcb04138a3a66a9a7a5ea5cf1a981cbad3 |
kernel-rt-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 8e39cad9dec0d2769862c897661614255b4eece65bac24b40bb5b887d999632f |
kernel-rt-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 88a770d0f68fc79636fe0e7406aa880547e056418f20ce9c6bbd498916624a66 |
kernel-rt-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 118e6b8efc47aa48284973d003c55ec00bf1410173574f983a7d5c6a949a5221 |
Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8
SRPM | |
---|---|
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.src.rpm | SHA-256: d3b867c69bb63ad2209cfa8ef33d7a55f91fd84c628f45f78a424be091a29840 |
x86_64 | |
kernel-rt-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: f6a89dd76865177b368729884b276bae4b7af2bffc0cfef4dc3861a7d1d7c10b |
kernel-rt-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: bfa185f0eb1e4ed949b6533bb5f5f85f39ce715fe05622228e9a29f14897aa13 |
kernel-rt-debug-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: c93dab8f498afe70fb13ad5d87a3cdb40e6fd25578b40d4492f32a1a6ad27f90 |
kernel-rt-debug-core-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 580278a6b9a8cb770403f82d54734bb33e36260f6b2b4484bea97efefdf3c5d2 |
kernel-rt-debug-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 8e40b65ccc1e3cad9dae0f488f4bd1c63960046da3bf303f3784c7cd47e6de60 |
kernel-rt-debug-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 06fb78a81f0005f68975ce2d0591614715c60a4530c0c61b3c87bf7236462c9c |
kernel-rt-debug-kvm-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 26decff9cb07f772413b3b075b65463a6500780678acf897fcb383fddf8823f0 |
kernel-rt-debug-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 737a1f63266fe6159522d1f88cb4c75d7019eb8ab32b37a50fcec8fc8e5b04fe |
kernel-rt-debug-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 0c083a0d17b3ec5cc7425587ca7906305c090018070482493b2c1c4076359182 |
kernel-rt-debuginfo-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: c034e8ec846e245257984cbfa81eb1154a14cfbcb1abb8e84eec10962928db31 |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 5d9a604b5720843cbd33670dc9b7afbcb04138a3a66a9a7a5ea5cf1a981cbad3 |
kernel-rt-devel-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 8e39cad9dec0d2769862c897661614255b4eece65bac24b40bb5b887d999632f |
kernel-rt-kvm-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: be8fd30fc43ab0632cf00fafca59d839c8c243ed5d6e1e237fb0d24ca4fa6276 |
kernel-rt-modules-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 88a770d0f68fc79636fe0e7406aa880547e056418f20ce9c6bbd498916624a66 |
kernel-rt-modules-extra-4.18.0-372.32.1.rt7.189.el8_6.x86_64.rpm | SHA-256: 118e6b8efc47aa48284973d003c55ec00bf1410173574f983a7d5c6a949a5221 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.