[RHSA-2023:1468-01] Important: kernel security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Mar 27 09:15:17 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:1468-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1468
Issue date:        2023-03-27
CVE Names:         CVE-2022-4744 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL 9.1 Extending NMI watchdog's timer during LPM (BZ#2140086)

* RHEL9.1 Rainer 2gb/4GB LMB: kdump is not working with 2GB/4GB LMB
size[FW1030]. (BZ#2151867)

* RHEL9.0 -  s390/kexec: fix ipl report address for kdump (BZ#2166904)

* Azure RHEL-9 RMB MANA: RMB Patch To Backport On The Azure Linux Images
(BZ#2172876)

Enhancement(s):

* IBM 9.2 FEAT Upgrade the QETH driver to the latest from upstream, e.g.
kernel 6.0 (BZ#2166305)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2156322 - CVE-2022-4744 kernel: tun: avoid double free in tun_free_netdev

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debug-devel-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debug-devel-matched-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-devel-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-devel-matched-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-headers-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
perf-5.14.0-70.50.2.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm

noarch:
kernel-doc-5.14.0-70.50.2.el9_0.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debug-devel-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-devel-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-devel-matched-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-headers-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
perf-5.14.0-70.50.2.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debug-devel-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debug-devel-matched-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-devel-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-devel-matched-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-headers-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-zfcpdump-devel-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-70.50.2.el9_0.s390x.rpm
perf-5.14.0-70.50.2.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debug-devel-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debug-devel-matched-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-devel-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-devel-matched-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-headers-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
perf-5.14.0-70.50.2.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kernel-5.14.0-70.50.2.el9_0.src.rpm

aarch64:
bpftool-5.14.0-70.50.2.el9_0.aarch64.rpm
bpftool-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-core-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debug-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debug-core-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debug-modules-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debug-modules-extra-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-modules-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-tools-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-tools-libs-5.14.0-70.50.2.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
python3-perf-5.14.0-70.50.2.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-70.50.2.el9_0.noarch.rpm

ppc64le:
bpftool-5.14.0-70.50.2.el9_0.ppc64le.rpm
bpftool-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-core-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debug-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debug-core-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debug-modules-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-modules-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-tools-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.50.2.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
python3-perf-5.14.0-70.50.2.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm

s390x:
bpftool-5.14.0-70.50.2.el9_0.s390x.rpm
bpftool-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-core-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debug-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debug-core-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debug-modules-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debug-modules-extra-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-modules-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-modules-extra-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-tools-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-zfcpdump-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-zfcpdump-core-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-zfcpdump-modules-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-70.50.2.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
python3-perf-5.14.0-70.50.2.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm

x86_64:
bpftool-5.14.0-70.50.2.el9_0.x86_64.rpm
bpftool-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-core-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debug-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debug-core-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debug-modules-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debug-modules-extra-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-modules-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-modules-extra-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-tools-libs-5.14.0-70.50.2.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
python3-perf-5.14.0-70.50.2.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
kernel-tools-libs-devel-5.14.0-70.50.2.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-cross-headers-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-70.50.2.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-cross-headers-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-cross-headers-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.50.2.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.50.2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4744
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9xNC
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list