what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1987-01

Red Hat Security Advisory 2023-1987-01
Posted Apr 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1987-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-43750
SHA-256 | 20565cd320cb28f9e6b1dc13604db16eeca4fb8b6090276bbcf8156680f2334e

Red Hat Security Advisory 2023-1987-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2023:1987-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1987
Issue date: 2023-04-25
CVE Names: CVE-2022-43750
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: memory corruption in usbmon driver (CVE-2022-43750)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* NFSv4.1 : state manager loop TEST_STATEID/OPEN (BZ#2156890)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2151270 - CVE-2022-43750 kernel: memory corruption in usbmon driver

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.90.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.90.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.90.1.el7.x86_64.rpm
perf-3.10.0-1160.90.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.90.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.90.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.90.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.90.1.el7.x86_64.rpm
perf-3.10.0-1160.90.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.90.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.90.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.90.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.90.1.el7.ppc64.rpm
perf-3.10.0-1160.90.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm
python-perf-3.10.0-1160.90.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.90.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.90.1.el7.ppc64le.rpm
perf-3.10.0-1160.90.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.90.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.90.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm
kernel-3.10.0-1160.90.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.90.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.90.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.90.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.90.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.90.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.90.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.90.1.el7.s390x.rpm
perf-3.10.0-1160.90.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm
python-perf-3.10.0-1160.90.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.90.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.90.1.el7.x86_64.rpm
perf-3.10.0-1160.90.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.90.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.90.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.90.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.90.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.90.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.90.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.90.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.90.1.el7.x86_64.rpm
perf-3.10.0-1160.90.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.90.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.90.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-43750
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xkM5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    228 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close