[RHSA-2023:0440-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jan 24 16:34:47 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:0440-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0440
Issue date:        2023-01-24
CVE Names:         CVE-2022-4139 CVE-2022-26373 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: i915: Incorrect GPU TLB flush can lead to random memory access
(CVE-2022-4139)

* hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
(CVE-2022-26373)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Azure: Sometimes newly deployed VMs are not getting accelerated network
during provisioning (BZ#2155273)

* Azure: VM Deployment Failures Patch Request (BZ#2155281)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kernel-4.18.0-372.41.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.41.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.41.1.el8_6.aarch64.rpm
perf-4.18.0-372.41.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.41.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.41.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.41.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.41.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.41.1.el8_6.ppc64le.rpm
perf-4.18.0-372.41.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.41.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.41.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.41.1.el8_6.s390x.rpm
perf-4.18.0-372.41.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.41.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.41.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.41.1.el8_6.x86_64.rpm
perf-4.18.0-372.41.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.41.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
bpftool-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.41.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.41.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.41.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4139
https://access.redhat.com/security/cve/CVE-2022-26373
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/6971358

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=V4KT
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list