[RHSA-2023:1221-01] Important: kernel security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Mar 14 15:15:02 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:1221-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1221
Issue date:        2023-03-14
CVE Names:         CVE-2022-3564 CVE-2022-4269 CVE-2022-4378 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

The following packages have been upgraded to a later upstream version:
kernel (4.18.0). (BZ#2165648)

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
(CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL 8.7 - Outputs of lsmem, lparstat, numactl and /proc/meminfo show
wrong value of memory when LMB size is set to 4GB. (BZ#2140092)

* RHEL8.4 - boot: Add secure boot trailer (BZ#2151532)

* Concurrent reading of /proc/cpuinfo by multiple tasks causes soft lockup
(BZ#2154441)

* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel
NULL pointer dereference at 0000000000000000 :
ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155799)

* cgroup: Backport cgroup_mutex performance patches (BZ#2160165)

* Redhat OpenShift: Error downloading big ZIP files inside pod on power OCP
and pod getting restarted (BZ#2160223)

* i40e/iavf: VF reset task fails "Never saw reset" with 5 second timeout
per VF (BZ#2160462)

* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in
(BZ#2167606)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.82.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.82.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.82.1.el8_4.aarch64.rpm
perf-4.18.0-305.82.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.82.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.82.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.82.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.82.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.82.1.el8_4.ppc64le.rpm
perf-4.18.0-305.82.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.82.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.82.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.82.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.82.1.el8_4.s390x.rpm
perf-4.18.0-305.82.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.82.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.82.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.82.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.82.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.82.1.el8_4.x86_64.rpm
perf-4.18.0-305.82.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.82.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.82.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.82.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.82.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.82.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.82.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.82.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4269
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UIr2
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list