-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2023:1554-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1554 Issue date: 2023-04-04 CVE Names: CVE-2023-0266 CVE-2023-0386 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * RHEL 8.7: please integrate "powerpc/64/kdump: Limit kdump base to 512MB" patch. (BZ#2154272) * Redhat OpenShift: Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160222) * RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166297) * Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166666) * mlx5: lag and sriov fixes (BZ#2167648) * New algorithm limits needed in FIPS mode (BZ#2167771) * RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167777) * kernel panics if iwlwifi firmware can not be loaded (BZ#2169664) * CSB.V bit never becomes valid for NX Gzip job during LPAR migration (BZ#2170855) * Backport Request for locking/rwsem commits (BZ#2170940) * ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172551) * Hyper-V RHEL8.8: Update MANA driver (BZ#2173104) * Disable 3DES in FIPS mode (BZ#2176523) * Soft lockup occurred during __page_mapcount (BZ#2177139) * Task hangs in blk_mq_get_tag while no tags are in use (BZ#2178225) * Node locked up and not responsive due to potential rcu stall (BZ#2178273) Enhancement(s): * Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168385) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation 2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v.8.6): Source: kernel-4.18.0-372.51.1.el8_6.src.rpm aarch64: bpftool-4.18.0-372.51.1.el8_6.aarch64.rpm bpftool-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-core-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-cross-headers-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debug-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debug-core-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debug-devel-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debug-modules-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debug-modules-extra-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-devel-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-headers-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-modules-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-modules-extra-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-tools-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-tools-libs-4.18.0-372.51.1.el8_6.aarch64.rpm perf-4.18.0-372.51.1.el8_6.aarch64.rpm perf-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm python3-perf-4.18.0-372.51.1.el8_6.aarch64.rpm python3-perf-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm noarch: kernel-abi-stablelists-4.18.0-372.51.1.el8_6.noarch.rpm kernel-doc-4.18.0-372.51.1.el8_6.noarch.rpm ppc64le: bpftool-4.18.0-372.51.1.el8_6.ppc64le.rpm bpftool-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-core-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-cross-headers-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debug-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debug-core-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debug-devel-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debug-modules-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debug-modules-extra-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-devel-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-headers-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-modules-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-modules-extra-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-tools-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-tools-libs-4.18.0-372.51.1.el8_6.ppc64le.rpm perf-4.18.0-372.51.1.el8_6.ppc64le.rpm perf-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm python3-perf-4.18.0-372.51.1.el8_6.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm s390x: bpftool-4.18.0-372.51.1.el8_6.s390x.rpm bpftool-debuginfo-4.18.0-372.51.1.el8_6.s390x.rpm kernel-4.18.0-372.51.1.el8_6.s390x.rpm kernel-core-4.18.0-372.51.1.el8_6.s390x.rpm kernel-cross-headers-4.18.0-372.51.1.el8_6.s390x.rpm kernel-debug-4.18.0-372.51.1.el8_6.s390x.rpm kernel-debug-core-4.18.0-372.51.1.el8_6.s390x.rpm kernel-debug-debuginfo-4.18.0-372.51.1.el8_6.s390x.rpm kernel-debug-devel-4.18.0-372.51.1.el8_6.s390x.rpm kernel-debug-modules-4.18.0-372.51.1.el8_6.s390x.rpm kernel-debug-modules-extra-4.18.0-372.51.1.el8_6.s390x.rpm kernel-debuginfo-4.18.0-372.51.1.el8_6.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-372.51.1.el8_6.s390x.rpm kernel-devel-4.18.0-372.51.1.el8_6.s390x.rpm kernel-headers-4.18.0-372.51.1.el8_6.s390x.rpm kernel-modules-4.18.0-372.51.1.el8_6.s390x.rpm kernel-modules-extra-4.18.0-372.51.1.el8_6.s390x.rpm kernel-tools-4.18.0-372.51.1.el8_6.s390x.rpm kernel-tools-debuginfo-4.18.0-372.51.1.el8_6.s390x.rpm kernel-zfcpdump-4.18.0-372.51.1.el8_6.s390x.rpm kernel-zfcpdump-core-4.18.0-372.51.1.el8_6.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-372.51.1.el8_6.s390x.rpm kernel-zfcpdump-devel-4.18.0-372.51.1.el8_6.s390x.rpm kernel-zfcpdump-modules-4.18.0-372.51.1.el8_6.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-372.51.1.el8_6.s390x.rpm perf-4.18.0-372.51.1.el8_6.s390x.rpm perf-debuginfo-4.18.0-372.51.1.el8_6.s390x.rpm python3-perf-4.18.0-372.51.1.el8_6.s390x.rpm python3-perf-debuginfo-4.18.0-372.51.1.el8_6.s390x.rpm x86_64: bpftool-4.18.0-372.51.1.el8_6.x86_64.rpm bpftool-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-core-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-cross-headers-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debug-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debug-core-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debug-devel-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debug-modules-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debug-modules-extra-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-devel-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-headers-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-modules-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-modules-extra-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-tools-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-tools-libs-4.18.0-372.51.1.el8_6.x86_64.rpm perf-4.18.0-372.51.1.el8_6.x86_64.rpm perf-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm python3-perf-4.18.0-372.51.1.el8_6.x86_64.rpm python3-perf-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v.8.6): aarch64: bpftool-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm kernel-tools-libs-devel-4.18.0-372.51.1.el8_6.aarch64.rpm perf-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm python3-perf-debuginfo-4.18.0-372.51.1.el8_6.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm kernel-tools-libs-devel-4.18.0-372.51.1.el8_6.ppc64le.rpm perf-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.51.1.el8_6.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm kernel-tools-libs-devel-4.18.0-372.51.1.el8_6.x86_64.rpm perf-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm python3-perf-debuginfo-4.18.0-372.51.1.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-0266 https://access.redhat.com/security/cve/CVE-2023-0386 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZCvqtdzjgjWX9erEAQih1Q//bDhxvHa7hZCDTgPyxpwCQQH+Jb2bFqrt v6PdwbdHLdrYVyxl0Oj7Uwsw0Dg4u+8rUs6KMm2bnI7/elzKLIYj8N6uo8oWRSgI iJgGZmK0/JBlALezRDoQc0vVEgaGY5TP0JmVhDhieKmbxDK0Dmh5AEYKkCZpTu4E OSIRZ7Bk54zHJQdtNhrZLetZP8YuPSy6/EVLy/nzyc5gJ3DZhKnArgzNYn/DzjG1 aXD2BS41Efs9BChREgAEGr+2AZ5/Xica36zmNTAwBKq6EZuCEJ0tbsLFOar1B7Ab DqqGvvMW5HKkzPqXWdU5h2IIRXkZgircV7v2Vb8dfizXRCXCBo8LDhz5WcgOmP05 EpZNTnw8cOJF5RaLYcvgjChXWJLNvqpqIqlcccYO2fVD5zkd2VOdT8oPNiUSQxFn Wsz7Oq9ba5sWGU+Ni1v0Z1qYp/tQ0aswyERqfKmTdzqqktm/93bgkQJoGGX+umpN 3J0WrPu2zwsRLiaJKvk2VkhQrbHouwYfbeyXlv9c2T3kKv22++QzkxoLKow68zKx f2ePnu3kRo3rZZnFaEpTOMXxygAaS4nuAZh8ZCSvDYvIUNkXa8gwXSoEEx0vak47 ZXycx6sQtO/U7/onuRVvzcIRiJBK2dvAUK5D4J+O8tKx6PslG6QxWY27sVH7w2L2 30DFBCVlNk0¯5V -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce