[RHSA-2023:0496-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 30 16:34:27 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:0496-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0496
Issue date:        2023-01-30
CVE Names:         CVE-2022-2964 CVE-2022-4139 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

* kernel: i915: Incorrect GPU TLB flush can lead to random memory access
(CVE-2022-4139)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* fix for "CoW after fork() issue" aka "vmsplice child -> parent attack"
aka "GUP after fork bug" (BZ#2137547)

* After upgrading to ocp4.11.1, our dpdk application using vlan strip
offload is not working (BZ#2138207)

* i40e sriov virtual functions not created (BZ#2140103)

* net/ice: VIRTCHNL_OP_CONFIG_VSI_QUEUES command handling failure with
in-tree driver (BZ#2142019)

* HPE: Premature swapping with swappiness=0 while there’s still plenty of
pagecache to be reclaimed. (BZ#2151634)

* The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on
rhel-8.5 (BZ#2153232)

* Azure: Sometimes newly deployed VMs are not getting accelerated network
during provisioning (BZ#2155274)

* Azure: VM Deployment Failures Patch Request (BZ#2155282)

* RHEL 8.8: Backport upstream patches to reduce memory cgroup memory
consumption and OOM problem (BZ#2157924)

* RHEL 8.5: Backport upstream memory cgroup commits up to v5.12
(BZ#2158049)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.76.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.76.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.76.1.el8_4.aarch64.rpm
perf-4.18.0-305.76.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.76.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.76.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.76.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.76.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.76.1.el8_4.ppc64le.rpm
perf-4.18.0-305.76.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.76.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.76.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.76.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.76.1.el8_4.s390x.rpm
perf-4.18.0-305.76.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.76.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.76.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.76.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.76.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.76.1.el8_4.x86_64.rpm
perf-4.18.0-305.76.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.76.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.76.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.76.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.76.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.76.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.76.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.76.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/cve/CVE-2022-4139
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zxGy
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list