what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0832-01

Red Hat Security Advisory 2023-0832-01
Posted Feb 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0832-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, null pointer, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2873, CVE-2022-41222, CVE-2022-43945
SHA-256 | 80f5904fc48b81e645c7ba72edc15de411cd6b66b78a962543325f8d37c66b6d

Red Hat Security Advisory 2023-0832-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:0832-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0832
Issue date: 2023-02-21
CVE Names: CVE-2022-2873 CVE-2022-41222 CVE-2022-43945
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)

* kernel: nfsd buffer overflow by RPC message over TCP with garbage data
(CVE-2022-43945)

* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105
ex_handler_fprestore+0x3f/0x50 (BZ#2134586)

* Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137592)

* Cannot trigger kernel dump using NMI on SNO node running PAO and RT
kernel (BZ#2139580)

* MEI support for Alder Lake-S (BZ#2141783)

* Host Pod -> Cluster IP Service traffic (Pod Backend - Different Node)
Flow Iperf Cannot Connect (BZ#2141959)

* RHEL8.7: Xorg cannot display resolution higher than 1024x768 on system
using ast graphics driver (BZ#2149287)

* Intel 8.7 Bug: OS doesn't boot when vmd and interrupt remapping are
enabled (BZ#2149474)

* i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address
(BZ#2149745)

* RHEL8.4 - boot: Add secure boot trailer (BZ#2151530)

* error 524 from seccomp(2) when trying to load filter (BZ#2152138)

* Workqueue: WQ_MEM_RECLAIM iscsi_ctrl_1:98 __iscsi_unbind_session
[scsi_transport_iscsi] (BZ#2152734)

* Connectivity issue with vDPA driver (BZ#2152912)

* High Load average due to cfs cpu throttling (BZ#2153108)

* The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on
rhel-8.5 (BZ#2153230)

* RHEL8: tick storm on nohz (isolated) CPU cores (BZ#2153653)

* kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154460)

* Azure RHEL 8 z-stream: Sometimes newly deployed VMs are not getting
accelerated network during provisioning (BZ#2155272)

* Azure: VM Deployment Failures Patch Request (BZ#2155280)

* Azure vPCI RHEL-8: add the support of multi-MSI (BZ#2155289)

* MSFT MANA NET Patch RHEL-8: Fix race on per-CQ variable napi_iperf panic
fix (BZ#2155437)

* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel
NULL pointer dereference at 0000000000000000 :
ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155797)

* Error in /usr/src/kernels/4.18.0-423.el8.x86_64/scripts/kernel-doc script
causing irdma build to fail (BZ#2157905)

* RHEL8.8: Backport upstream patches to reduce memory cgroup memory
consumption and OOM problem (BZ#2157922)

* The 'date' command shows wrong time in nested KVM s390x guest
(BZ#2158813)

* ethtool -m results in an out-of-bounds slab write in the be2net driver
(BZ#2160182)

* (Redhat OpenShift)Error downloading big ZIP files inside pod on power OCP
and pod getting restarted (BZ#2160221)

* i40e/iavf: VF reset task fails "Never saw reset" with 5 second timeout
per VF (BZ#2160460)

* iavf: It takes long time to create multiple VF interfaces and the VF
interface names are not consistent (BZ#2163257)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2119048 - CVE-2022-2873 kernel: an out-of-bounds vulnerability in i2c-ismt driver
2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability
2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-425.13.1.el8_7.src.rpm

aarch64:
bpftool-4.18.0-425.13.1.el8_7.aarch64.rpm
bpftool-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-core-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-cross-headers-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debug-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debug-core-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debug-devel-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debug-modules-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-devel-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-headers-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-modules-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-modules-extra-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-tools-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-tools-libs-4.18.0-425.13.1.el8_7.aarch64.rpm
perf-4.18.0-425.13.1.el8_7.aarch64.rpm
perf-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
python3-perf-4.18.0-425.13.1.el8_7.aarch64.rpm
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpm
kernel-doc-4.18.0-425.13.1.el8_7.noarch.rpm

ppc64le:
bpftool-4.18.0-425.13.1.el8_7.ppc64le.rpm
bpftool-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-core-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-cross-headers-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debug-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debug-core-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debug-devel-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debug-modules-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-devel-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-headers-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-modules-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-modules-extra-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-tools-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-tools-libs-4.18.0-425.13.1.el8_7.ppc64le.rpm
perf-4.18.0-425.13.1.el8_7.ppc64le.rpm
perf-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
python3-perf-4.18.0-425.13.1.el8_7.ppc64le.rpm
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm

s390x:
bpftool-4.18.0-425.13.1.el8_7.s390x.rpm
bpftool-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-core-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-cross-headers-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-debug-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-debug-core-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-debug-devel-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-debug-modules-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-devel-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-headers-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-modules-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-modules-extra-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-tools-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-zfcpdump-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-zfcpdump-core-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-zfcpdump-devel-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-zfcpdump-modules-4.18.0-425.13.1.el8_7.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-425.13.1.el8_7.s390x.rpm
perf-4.18.0-425.13.1.el8_7.s390x.rpm
perf-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
python3-perf-4.18.0-425.13.1.el8_7.s390x.rpm
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm

x86_64:
bpftool-4.18.0-425.13.1.el8_7.x86_64.rpm
bpftool-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-core-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-cross-headers-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debug-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debug-core-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debug-devel-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debug-modules-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-devel-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-headers-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-modules-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-tools-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-tools-libs-4.18.0-425.13.1.el8_7.x86_64.rpm
perf-4.18.0-425.13.1.el8_7.x86_64.rpm
perf-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
python3-perf-4.18.0-425.13.1.el8_7.x86_64.rpm
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
kernel-tools-libs-devel-4.18.0-425.13.1.el8_7.aarch64.rpm
perf-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-425.13.1.el8_7.ppc64le.rpm
perf-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
kernel-tools-libs-devel-4.18.0-425.13.1.el8_7.x86_64.rpm
perf-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2873
https://access.redhat.com/security/cve/CVE-2022-41222
https://access.redhat.com/security/cve/CVE-2022-43945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/2vf
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close