-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:1091-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1091
Issue date:        2023-03-07
CVE Names:         CVE-2022-4378 CVE-2022-42703 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* kernel: use-after-free related to leaf anon_vma double reuse
(CVE-2022-42703)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Regression - SAS3416 card works on RHEL 7.7 and below, does not work on
RHEL 7.8 or 7.9 (BZ#1974485)

* use-after-free in sctp_do_8_2_transport_strike (BZ#2054037)

* RHEL7.9 - [Regression] Kernel test failed during CPU polarization test -
lscpu, chcpu - LPAR (BZ#2071980)

* RHEL 7, block: Crash in blk_mq_rq_timed_out() when dereferencing NULL
request->q pointer (BZ#2088029)

* qla2xxx: Qlogic double completion races during error handling are still
not fixed and this will also  be a RHEL8+ exposure (BZ#2092105)

* kernel 3.10.0-1160.80.1.el7.x86_64 on Xeon E55xx crashes upon KVM startup
(BZ#2143438)

* Guest's time jumped forward by 12 minutes _after_ live-migration
completes (in 30 seconds) (BZ#2152838)

* RHEL7: target crashes if a malicious initiator sends a logout immediately
after a login command (BZ#2154243)

* RHEL7.9 - LTP testcase creat09 fails related to 'CVE-2018-13405' and
'CVE-2021-4037` (BZ#2159946)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2054037 - use-after-free in sctp_do_8_2_transport_strike [rhel-7.9.z]
2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse
2143438 - kernel 3.10.0-1160.80.1.el7.x86_64 on Xeon E55xx crashes upon KVM startup [rhel-7.9.z]
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.88.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.88.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.88.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.88.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.88.1.el7.x86_64.rpm
perf-3.10.0-1160.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.88.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.88.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.88.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.88.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.88.1.el7.x86_64.rpm
perf-3.10.0-1160.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.88.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.88.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.88.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.88.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.88.1.el7.ppc64.rpm
perf-3.10.0-1160.88.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
python-perf-3.10.0-1160.88.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.88.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.88.1.el7.ppc64le.rpm
perf-3.10.0-1160.88.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.88.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.88.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm
kernel-3.10.0-1160.88.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.88.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.88.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.88.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.88.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.88.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.88.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.88.1.el7.s390x.rpm
perf-3.10.0-1160.88.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm
python-perf-3.10.0-1160.88.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.88.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.88.1.el7.x86_64.rpm
perf-3.10.0-1160.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.88.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.88.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.88.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.88.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.88.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.88.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.88.1.el7.x86_64.rpm
perf-3.10.0-1160.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.88.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2022-42703
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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uGpq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1091:01 Important: kernel

An update for kernel is now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Regression - SAS3416 card works on RHEL 7.7 and below, does not work on RHEL 7.8 or 7.9 (BZ#1974485)
* use-after-free in sctp_do_8_2_transport_strike (BZ#2054037)
* RHEL7.9 - [Regression] Kernel test failed during CPU polarization test - lscpu, chcpu - LPAR (BZ#2071980)
* RHEL 7, block: Crash in blk_mq_rq_timed_out() when dereferencing NULL request->q pointer (BZ#2088029)
* qla2xxx: Qlogic double completion races during error handling are still not fixed and this will also be a RHEL8+ exposure (BZ#2092105)
* kernel 3.10.0-1160.80.1.el7.x86_64 on Xeon E55xx crashes upon KVM startup (BZ#2143438)
* Guest's time jumped forward by 12 minutes _after_ live-migration completes (in 30 seconds) (BZ#2152838)
* RHEL7: target crashes if a malicious initiator sends a logout immediately after a login command (BZ#2154243)
* RHEL7.9 - LTP testcase creat09 fails related to 'CVE-2018-13405' and 'CVE-2021-4037` (BZ#2159946)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2022-42703 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-1160.88.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.88.1.el7.noarch.rpm kernel-doc-3.10.0-1160.88.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.88.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.88.1.el7.x86_64.rpm perf-3.10.0-1160.88.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.88.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-1160.88.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.88.1.el7.noarch.rpm kernel-doc-3.10.0-1160.88.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.88.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.88.1.el7.x86_64.rpm perf-3.10.0-1160.88.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.88.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-1160.88.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.88.1.el7.noarch.rpm kernel-doc-3.10.0-1160.88.1.el7.noarch.rpm
ppc64: bpftool-3.10.0-1160.88.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm kernel-3.10.0-1160.88.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.88.1.el7.ppc64.rpm kernel-debug-3.10.0-1160.88.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.88.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.88.1.el7.ppc64.rpm kernel-devel-3.10.0-1160.88.1.el7.ppc64.rpm kernel-headers-3.10.0-1160.88.1.el7.ppc64.rpm kernel-tools-3.10.0-1160.88.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.88.1.el7.ppc64.rpm perf-3.10.0-1160.88.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm python-perf-3.10.0-1160.88.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1160.88.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-debug-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-devel-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-headers-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-tools-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.88.1.el7.ppc64le.rpm perf-3.10.0-1160.88.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm python-perf-3.10.0-1160.88.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1160.88.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm kernel-3.10.0-1160.88.1.el7.s390x.rpm kernel-debug-3.10.0-1160.88.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.88.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.88.1.el7.s390x.rpm kernel-devel-3.10.0-1160.88.1.el7.s390x.rpm kernel-headers-3.10.0-1160.88.1.el7.s390x.rpm kernel-kdump-3.10.0-1160.88.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.88.1.el7.s390x.rpm perf-3.10.0-1160.88.1.el7.s390x.rpm perf-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm python-perf-3.10.0-1160.88.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-1160.88.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.88.1.el7.x86_64.rpm perf-3.10.0-1160.88.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bpftool-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.88.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.88.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.88.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.88.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-1160.88.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.88.1.el7.noarch.rpm kernel-doc-3.10.0-1160.88.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.88.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.88.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.88.1.el7.x86_64.rpm perf-3.10.0-1160.88.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.88.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.88.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1091-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1091
Issued Date: : 2023-03-07
CVE Names: CVE-2022-4378 CVE-2022-42703

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2054037 - use-after-free in sctp_do_8_2_transport_strike [rhel-7.9.z]

2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse

2143438 - kernel 3.10.0-1160.80.1.el7.x86_64 on Xeon E55xx crashes upon KVM startup [rhel-7.9.z]

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces


Related News