what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5939-01

Red Hat Security Advisory 2022-5939-01
Posted Aug 10, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5939-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-21123, CVE-2022-21125, CVE-2022-21166
SHA-256 | 292fd178f31dac6b2005b111b4e4bf367452767f7071d40e7d3f358e029c758f

Red Hat Security Advisory 2022-5939-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2022:5939-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5939
Issue date: 2022-08-09
CVE Names: CVE-2022-21123 CVE-2022-21125 CVE-2022-21166
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* Incomplete cleanup in specific special register write operations (aka
DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The kernel-rt crashes where one task is indefinitely looping in
__start_cfs_bandwidth() with the cfs_b->lock spinlock being held
(BZ#2079976)

* update to the latest RHEL7.9.z16 source tree (BZ#2100182)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2090237 - CVE-2022-21123 hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: Incomplete cleanup in specific special register write operations (aka DRPW)

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.76.1.rt56.1220.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.76.1.rt56.1220.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.76.1.rt56.1220.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.76.1.rt56.1220.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.76.1.rt56.1220.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21123
https://access.redhat.com/security/cve/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kVm3
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close