-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:0512-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0512
Issue date:        2023-01-30
CVE Names:         CVE-2022-2964 CVE-2022-4139 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

* kernel: i915: Incorrect GPU TLB flush can lead to random memory access
(CVE-2022-4139)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL-9.1: Update new rfkill event size behavior for compatibility with
older applications (BZ#2098082)

* RHEL9 - ISST-LTE:LPM:Rainer/P9:HPT:SLES15SP4:After successful migration
with hardlockups ,LPM failed and LPAR remained hung (BZ#2103084)

* Intel 9.1, ADL-P IOTG: rmmod of pmt_telemetry driver results in panic
(BZ#2127863)

* kernel: Update ppc64le key following resolution of CVE-2022-1665
(BZ#2130923)

* MCHP 9.1: Update SmartPQI driver to latest upstream Second Set of Patches
(BZ#2133552)

* intel_qat: WARNING: CPU: 0 PID: 1440 at kernel/dma/debug.c:973
check_unmap+0xa6f/0x2360 (BZ#2133750)

* CNB: Update TC subsystem to upstream v5.18 (BZ#2137359)

* netfilter: backports from upstream (BZ#2137360)

* netfilter: backports from upstream (BZ#2137361)

* Cgroups_v2, when creating new cgroup/container, resets the cpu affinity
masks for all usr processes on the system. (BZ#2143767)

* RHEL 9: ppc64le: unexpected oom panic when there's enough memory left in
zswap test (BZ#2143977)

* RHEL 9.0, AMD Genoa: OS cannot boot when enabling SME in UEFI setup and
appending 'mem_encrypt=on' (BZ#2145017)

* kernel-devel RPM cross-compiled by CKI contains host-arch scripts
(BZ#2150019)

* Azure, RHEL 9: Sometimes newly deployed VMs are not getting accelerated
network during provisioning (BZ#2151606)

* Scheduler Update (rhel9.2) (BZ#2153793)

* DELL 9.0 RT BUG - stock clone: On PE R760 system, call traces are
observed dmesg when system is running stress (BZ#2154408)

* MSFT, MANA RHEL 9: Fix race on per-CQ variable napi_iperf panic fix
(BZ#2155146)

* Azure, RHEL 9: VM Deployment Failures Patch Request (BZ#2155931)

* kernel-rt-debug: WARNING: possible circular locking dependency detected
(&n->list_lock->&p->pi_lock->&lock->wait_lock) (BZ#2160615)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debug-devel-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-devel-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-devel-matched-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-headers-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
perf-5.14.0-70.43.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm

noarch:
kernel-doc-5.14.0-70.43.1.el9_0.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debug-devel-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-devel-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-devel-matched-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-headers-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
perf-5.14.0-70.43.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debug-devel-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debug-devel-matched-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-devel-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-devel-matched-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-headers-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-70.43.1.el9_0.s390x.rpm
perf-5.14.0-70.43.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debug-devel-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-devel-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-devel-matched-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-headers-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
perf-5.14.0-70.43.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kernel-5.14.0-70.43.1.el9_0.src.rpm

aarch64:
bpftool-5.14.0-70.43.1.el9_0.aarch64.rpm
bpftool-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-core-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debug-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debug-core-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debug-modules-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-modules-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-tools-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-tools-libs-5.14.0-70.43.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
python3-perf-5.14.0-70.43.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-70.43.1.el9_0.noarch.rpm

ppc64le:
bpftool-5.14.0-70.43.1.el9_0.ppc64le.rpm
bpftool-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-core-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debug-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debug-core-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debug-modules-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-modules-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-tools-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.43.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
python3-perf-5.14.0-70.43.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm

s390x:
bpftool-5.14.0-70.43.1.el9_0.s390x.rpm
bpftool-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-core-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debug-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debug-core-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debug-modules-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debug-modules-extra-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-modules-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-modules-extra-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-tools-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-zfcpdump-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-zfcpdump-core-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-70.43.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
python3-perf-5.14.0-70.43.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm

x86_64:
bpftool-5.14.0-70.43.1.el9_0.x86_64.rpm
bpftool-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-core-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debug-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debug-core-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debug-modules-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-modules-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-modules-extra-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-tools-libs-5.14.0-70.43.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
python3-perf-5.14.0-70.43.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
kernel-tools-libs-devel-5.14.0-70.43.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-cross-headers-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-70.43.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-cross-headers-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-cross-headers-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.43.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/cve/CVE-2022-4139
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7S2y
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0512:01 Important: kernel

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL-9.1: Update new rfkill event size behavior for compatibility with older applications (BZ#2098082)
* RHEL9 - ISST-LTE:LPM:Rainer/P9:HPT:SLES15SP4:After successful migration with hardlockups ,LPM failed and LPAR remained hung (BZ#2103084)
* Intel 9.1, ADL-P IOTG: rmmod of pmt_telemetry driver results in panic (BZ#2127863)
* kernel: Update ppc64le key following resolution of CVE-2022-1665 (BZ#2130923)
* MCHP 9.1: Update SmartPQI driver to latest upstream Second Set of Patches (BZ#2133552)
* intel_qat: WARNING: CPU: 0 PID: 1440 at kernel/dma/debug.c:973 check_unmap+0xa6f/0x2360 (BZ#2133750)
* CNB: Update TC subsystem to upstream v5.18 (BZ#2137359)
* netfilter: backports from upstream (BZ#2137360)
* netfilter: backports from upstream (BZ#2137361)
* Cgroups_v2, when creating new cgroup/container, resets the cpu affinity masks for all usr processes on the system. (BZ#2143767)
* RHEL 9: ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143977)
* RHEL 9.0, AMD Genoa: OS cannot boot when enabling SME in UEFI setup and appending 'mem_encrypt=on' (BZ#2145017)
* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2150019)
* Azure, RHEL 9: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151606)
* Scheduler Update (rhel9.2) (BZ#2153793)
* DELL 9.0 RT BUG - stock clone: On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154408)
* MSFT, MANA RHEL 9: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155146)
* Azure, RHEL 9: VM Deployment Failures Patch Request (BZ#2155931)
* kernel-rt-debug: WARNING: possible circular locking dependency detected (&n->list_lock->&p->pi_lock->&lock->wait_lock) (BZ#2160615)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-4139 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
aarch64: bpftool-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debug-devel-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debug-devel-matched-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-devel-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-devel-matched-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-headers-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm perf-5.14.0-70.43.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
noarch: kernel-doc-5.14.0-70.43.1.el9_0.noarch.rpm
ppc64le: bpftool-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debug-devel-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debug-devel-matched-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-devel-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-devel-matched-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-headers-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm perf-5.14.0-70.43.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
s390x: bpftool-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debug-devel-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debug-devel-matched-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.43.1.el9_0.s390x.rpm kernel-devel-5.14.0-70.43.1.el9_0.s390x.rpm kernel-devel-matched-5.14.0-70.43.1.el9_0.s390x.rpm kernel-headers-5.14.0-70.43.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-zfcpdump-devel-5.14.0-70.43.1.el9_0.s390x.rpm kernel-zfcpdump-devel-matched-5.14.0-70.43.1.el9_0.s390x.rpm perf-5.14.0-70.43.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
x86_64: bpftool-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debug-devel-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debug-devel-matched-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-devel-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-devel-matched-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-headers-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm perf-5.14.0-70.43.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
Red Hat Enterprise Linux BaseOS EUS (v.9.0):
Source: kernel-5.14.0-70.43.1.el9_0.src.rpm
aarch64: bpftool-5.14.0-70.43.1.el9_0.aarch64.rpm bpftool-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-core-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debug-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debug-core-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debug-modules-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debug-modules-extra-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-modules-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-modules-extra-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-tools-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-tools-libs-5.14.0-70.43.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm python3-perf-5.14.0-70.43.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
noarch: kernel-abi-stablelists-5.14.0-70.43.1.el9_0.noarch.rpm
ppc64le: bpftool-5.14.0-70.43.1.el9_0.ppc64le.rpm bpftool-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-core-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debug-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debug-core-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debug-modules-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debug-modules-extra-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-modules-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-modules-extra-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-tools-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-tools-libs-5.14.0-70.43.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm python3-perf-5.14.0-70.43.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
s390x: bpftool-5.14.0-70.43.1.el9_0.s390x.rpm bpftool-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-5.14.0-70.43.1.el9_0.s390x.rpm kernel-core-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debug-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debug-core-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debug-modules-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debug-modules-extra-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.43.1.el9_0.s390x.rpm kernel-modules-5.14.0-70.43.1.el9_0.s390x.rpm kernel-modules-extra-5.14.0-70.43.1.el9_0.s390x.rpm kernel-tools-5.14.0-70.43.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-zfcpdump-5.14.0-70.43.1.el9_0.s390x.rpm kernel-zfcpdump-core-5.14.0-70.43.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-zfcpdump-modules-5.14.0-70.43.1.el9_0.s390x.rpm kernel-zfcpdump-modules-extra-5.14.0-70.43.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm python3-perf-5.14.0-70.43.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
x86_64: bpftool-5.14.0-70.43.1.el9_0.x86_64.rpm bpftool-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-core-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debug-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debug-core-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debug-modules-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debug-modules-extra-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-modules-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-modules-extra-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-tools-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-tools-libs-5.14.0-70.43.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm python3-perf-5.14.0-70.43.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.9.0):
aarch64: bpftool-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-cross-headers-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm kernel-tools-libs-devel-5.14.0-70.43.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.aarch64.rpm
ppc64le: bpftool-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-cross-headers-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm kernel-tools-libs-devel-5.14.0-70.43.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.ppc64le.rpm
s390x: bpftool-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-cross-headers-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.43.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.s390x.rpm
x86_64: bpftool-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-cross-headers-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm kernel-tools-libs-devel-5.14.0-70.43.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.43.1.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0512-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0512
Issued Date: : 2023-01-30
CVE Names: CVE-2022-2964 CVE-2022-4139

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access


Related News