exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1470-01

Red Hat Security Advisory 2023-1470-01
Posted Mar 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1470-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-4269, CVE-2022-4744, CVE-2023-0266
SHA-256 | 4ad723cba6491e91a2a35c8a9ceada57da8967f9b77153349a88252436c865c3

Red Hat Security Advisory 2023-1470-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2023:1470-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1470
Issue date: 2023-03-27
CVE Names: CVE-2022-4269 CVE-2022-4744 CVE-2023-0266
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)

* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
(CVE-2023-0266)

* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
(CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL9.0 - zfcp: fix missing auto port scan and thus missing target ports
(BZ#2127880)

* Cgroups_v2, when creating new cgroup/container, resets the cpu affinity
masks for all usr processes on the system. (BZ#2143766)

* RHEL9.0 - boot: Add secure boot trailer (BZ#2151528)

* kernel-rt-debug: WARNING: possible circular locking dependency detected
(&n->list_lock->&p->pi_lock->&lock->wait_lock) (BZ#2160614)

* Support cpuset.sched_load_balance by changing default CPUset directory
structure (BZ#2161105)

* RHEL9.0 - s390/kexec: fix ipl report address for kdump (BZ#2166903)

* libgpiod doesn't seem to work with Interphase gpiochip (BZ#2166956)

* Azure RHEL9 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential
VM (BZ#2170227)

Enhancement(s):

* IBM 9.2 FEAT: Upgrade the QETH driver to latest from upstream, e.g.
kernel 6.0 (BZ#2166304)

* Intel 9.2 FEAT SPR CPU: AMX: Improve the init_fpstate setup code
(BZ#2168382)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
2156322 - CVE-2022-4744 kernel: tun: avoid double free in tun_free_netdev
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-devel-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-devel-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-devel-matched-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-headers-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
perf-5.14.0-162.22.2.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm

noarch:
kernel-doc-5.14.0-162.22.2.el9_1.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-devel-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-devel-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-devel-matched-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-headers-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
perf-5.14.0-162.22.2.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-devel-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-devel-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-devel-matched-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-headers-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-devel-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-162.22.2.el9_1.s390x.rpm
perf-5.14.0-162.22.2.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-devel-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-devel-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-headers-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
perf-5.14.0-162.22.2.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kernel-5.14.0-162.22.2.el9_1.src.rpm

aarch64:
bpftool-5.14.0-162.22.2.el9_1.aarch64.rpm
bpftool-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-core-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-core-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-modules-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-modules-extra-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-modules-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-modules-extra-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-libs-5.14.0-162.22.2.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
python3-perf-5.14.0-162.22.2.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-162.22.2.el9_1.noarch.rpm

ppc64le:
bpftool-5.14.0-162.22.2.el9_1.ppc64le.rpm
bpftool-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-core-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-core-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-modules-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-modules-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-modules-extra-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-libs-5.14.0-162.22.2.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
python3-perf-5.14.0-162.22.2.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm

s390x:
bpftool-5.14.0-162.22.2.el9_1.s390x.rpm
bpftool-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-core-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-core-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-modules-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-modules-extra-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-modules-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-modules-extra-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-tools-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-core-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-modules-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-162.22.2.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
python3-perf-5.14.0-162.22.2.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm

x86_64:
bpftool-5.14.0-162.22.2.el9_1.x86_64.rpm
bpftool-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-core-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-core-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-modules-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-modules-extra-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-modules-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-modules-extra-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-libs-5.14.0-162.22.2.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
python3-perf-5.14.0-162.22.2.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-cross-headers-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-libs-devel-5.14.0-162.22.2.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-cross-headers-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-162.22.2.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-cross-headers-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-cross-headers-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-libs-devel-5.14.0-162.22.2.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4269
https://access.redhat.com/security/cve/CVE-2022-4744
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OBsA
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close