-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2023:0856-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0856 Issue date: 2023-02-21 CVE Names: CVE-2022-2964 CVE-2022-3564 CVE-2022-4378 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564) * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device. 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.1): Source: kernel-4.18.0-147.80.1.el8_1.src.rpm aarch64: bpftool-4.18.0-147.80.1.el8_1.aarch64.rpm bpftool-debuginfo-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-core-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-cross-headers-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-debug-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-debug-core-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-debug-debuginfo-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-debug-devel-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-debug-modules-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-debug-modules-extra-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-debuginfo-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-devel-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-headers-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-modules-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-modules-extra-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-tools-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-tools-debuginfo-4.18.0-147.80.1.el8_1.aarch64.rpm kernel-tools-libs-4.18.0-147.80.1.el8_1.aarch64.rpm perf-4.18.0-147.80.1.el8_1.aarch64.rpm perf-debuginfo-4.18.0-147.80.1.el8_1.aarch64.rpm python3-perf-4.18.0-147.80.1.el8_1.aarch64.rpm python3-perf-debuginfo-4.18.0-147.80.1.el8_1.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-147.80.1.el8_1.noarch.rpm kernel-doc-4.18.0-147.80.1.el8_1.noarch.rpm ppc64le: bpftool-4.18.0-147.80.1.el8_1.ppc64le.rpm bpftool-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-core-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-cross-headers-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-debug-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-debug-core-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-debug-devel-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-debug-modules-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-devel-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-headers-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-modules-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-modules-extra-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-tools-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm kernel-tools-libs-4.18.0-147.80.1.el8_1.ppc64le.rpm perf-4.18.0-147.80.1.el8_1.ppc64le.rpm perf-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm python3-perf-4.18.0-147.80.1.el8_1.ppc64le.rpm python3-perf-debuginfo-4.18.0-147.80.1.el8_1.ppc64le.rpm s390x: bpftool-4.18.0-147.80.1.el8_1.s390x.rpm bpftool-debuginfo-4.18.0-147.80.1.el8_1.s390x.rpm kernel-4.18.0-147.80.1.el8_1.s390x.rpm kernel-core-4.18.0-147.80.1.el8_1.s390x.rpm kernel-cross-headers-4.18.0-147.80.1.el8_1.s390x.rpm kernel-debug-4.18.0-147.80.1.el8_1.s390x.rpm kernel-debug-core-4.18.0-147.80.1.el8_1.s390x.rpm kernel-debug-debuginfo-4.18.0-147.80.1.el8_1.s390x.rpm kernel-debug-devel-4.18.0-147.80.1.el8_1.s390x.rpm kernel-debug-modules-4.18.0-147.80.1.el8_1.s390x.rpm kernel-debug-modules-extra-4.18.0-147.80.1.el8_1.s390x.rpm kernel-debuginfo-4.18.0-147.80.1.el8_1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-147.80.1.el8_1.s390x.rpm kernel-devel-4.18.0-147.80.1.el8_1.s390x.rpm kernel-headers-4.18.0-147.80.1.el8_1.s390x.rpm kernel-modules-4.18.0-147.80.1.el8_1.s390x.rpm kernel-modules-extra-4.18.0-147.80.1.el8_1.s390x.rpm kernel-tools-4.18.0-147.80.1.el8_1.s390x.rpm kernel-tools-debuginfo-4.18.0-147.80.1.el8_1.s390x.rpm kernel-zfcpdump-4.18.0-147.80.1.el8_1.s390x.rpm kernel-zfcpdump-core-4.18.0-147.80.1.el8_1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-147.80.1.el8_1.s390x.rpm kernel-zfcpdump-devel-4.18.0-147.80.1.el8_1.s390x.rpm kernel-zfcpdump-modules-4.18.0-147.80.1.el8_1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-147.80.1.el8_1.s390x.rpm perf-4.18.0-147.80.1.el8_1.s390x.rpm perf-debuginfo-4.18.0-147.80.1.el8_1.s390x.rpm python3-perf-4.18.0-147.80.1.el8_1.s390x.rpm python3-perf-debuginfo-4.18.0-147.80.1.el8_1.s390x.rpm x86_64: bpftool-4.18.0-147.80.1.el8_1.x86_64.rpm bpftool-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-core-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-cross-headers-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-debug-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-debug-core-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-debug-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-debug-devel-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-debug-modules-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-debug-modules-extra-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-devel-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-headers-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-modules-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-modules-extra-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-tools-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-tools-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm kernel-tools-libs-4.18.0-147.80.1.el8_1.x86_64.rpm perf-4.18.0-147.80.1.el8_1.x86_64.rpm perf-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm python3-perf-4.18.0-147.80.1.el8_1.x86_64.rpm python3-perf-debuginfo-4.18.0-147.80.1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY/S5BtzjgjWX9erEAQixkQ/+OcAAg7yLEaB5GH71rCSH1DsWYVfHzwM2 bjGZsGltWHbF/M8KQnf1k/bup/5bugq1Eaf6ICseroDPs4VtvitE+MeUP7J+7LD+ hovfavVkZWCtw+fqpbbkWD5eGSGWkfFB1lAOnV2w7dy3N+FHrSDxMqx5pfNLCNtg crFm7/LbNLz0g2qfL7pNK83LxuwLAK7uZjskgKMDaIm1eyTdjsWTyqc6g8duwS7Y +YRwUnna6MMwaC5mu1CL65zCth0YvVB5BHTbQg4VBI7IfAssZl+YKidJfSJLSeX9 VfgMd8DK215xjDh3kinxZ4HwOqX3DI1vLudBMXpAjZff+ncrVVsFxeFlaymkgEGq it6XhwEB3Z/bEu6J3tobfjZO1sLb677MeiBiTd2b8k3luLze4IpQACJIKlj6gzHL nNvSD8Qu0tixaThIFrTQXpTQAxfAYuJP3c2h9d2s5U7dkRCOs3ar6PCEj28+N9h3 DXG0b4ttgTmChc8Np+MPRo9FlgIS9PpHwE9mTTKh3LV5EIXfLZ4bgBOVyIWAZFtj /ntMQFj1q0/nKdQ9dtv/Pt3p9Uq1IPDBn6zEfWUBzbGQ0rZyfwoZJ8gIV10AqF5u T/vHXnFqhiJtxE/IRHBTsx6YRveq0zO9XsOXLoTM8E3UWIYcra94WLYQms6yXHAj qzdar0rOwuU=n34T -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce