exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0399-01

Red Hat Security Advisory 2023-0399-01
Posted Jan 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0399-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-26401, CVE-2022-2964
SHA-256 | 63284cf94e890ed594cb0c8f100abafc4d137cb3943d7cb99a68b986a4e72f64

Red Hat Security Advisory 2023-0399-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:0399-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0399
Issue date: 2023-01-24
CVE Names: CVE-2021-26401 CVE-2022-2964
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prevent unnecessary resets - Avoid leaving shost->last_reset with stale
value if EH does not run (BZ#2128337)

* i40e: Request to backport upstream commit 2e5a20573a92 (BZ#2129248)

* disable VMA-based swap-in readahead on PowerPC (BZ#2142455)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2061700 - CVE-2021-26401 hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715
2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.83.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.83.1.el7.x86_64.rpm
perf-3.10.0-1160.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.83.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.83.1.el7.x86_64.rpm
perf-3.10.0-1160.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.83.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.83.1.el7.ppc64.rpm
perf-3.10.0-1160.83.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm
python-perf-3.10.0-1160.83.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.83.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.83.1.el7.ppc64le.rpm
perf-3.10.0-1160.83.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.83.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.83.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm
kernel-3.10.0-1160.83.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.83.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.83.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.83.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.83.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.83.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.83.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.83.1.el7.s390x.rpm
perf-3.10.0-1160.83.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm
python-perf-3.10.0-1160.83.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.83.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.83.1.el7.x86_64.rpm
perf-3.10.0-1160.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.83.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.83.1.el7.x86_64.rpm
perf-3.10.0-1160.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-26401
https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pqk6
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    0 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close