-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:1130-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1130
Issue date:        2023-03-07
CVE Names:         CVE-2022-2964 CVE-2022-4269 CVE-2022-41222 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)

* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
(CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105
ex_handler_fprestore+0x3f/0x50 (BZ#2134587)

* fix for "CoW after fork() issue" aka "vmsplice child -> parent attack"
aka "GUP after fork bug" (BZ#2137546)

* Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137593)

* i40e: orphaned-leaky memory when interacting with driver memory
parameters (BZ#2138206)

* RHEL 8.7 - Outputs of lsmem, lparstat, numactl and /proc/meminfo show
wrong value of memory when LMB size is set to 4GB. (BZ#2140091)

* RHEL8.7: tcp sessions hanging after ibmvnic failover on Denali
(BZ#2140958)

* RHEL8: Practically limit "Dummy wait" workaround to old Intel systems
(BZ#2142171)

* RHEL:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing
hangs in scsi eh, this bug was cloned for RHEL8.6 and need this patch in
8.6+ (BZ#2144584)

* i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address
(BZ#2149746)

* RHEL8.4 - boot: Add secure boot trailer (BZ#2151531)

* error 524 from seccomp(2) when trying to load filter (BZ#2152139)

* The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on
rhel-8.5 (BZ#2153231)

* kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154461)

* MSFT MANA NET Patch RHEL-8: Fix race on per-CQ variable napi_iperf panic
fix (BZ#2155438)

* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel
NULL pointer dereference at 0000000000000000 :
ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155798)

* RHEL8.8: Backport upstream patches to reduce memory cgroup memory
consumption and OOM problem (BZ#2157923)

* 'date' command shows wrong time in nested KVM s390x guest (BZ#2158814)

* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160173)

* ethtool -m results in an out-of-bounds slab write in the be2net driver
(BZ#2160183)

* i40e/iavf: VF reset task fails "Never saw reset" with 5 second timeout
per VF (BZ#2160461)

* Mellanox: backport "net/mlx5e: TC NIC mode, fix tc chains miss table"
(BZ#2161630)

* Kernel panic observed during VxFS module unload (BZ#2162764)

* iavf: It takes long time to create multiple VF interfaces and the VF
interface names are not consistent (BZ#2163259)

* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and
SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after
2023-05-16 (BZ#2165133)

* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in
(BZ#2167604)

* net/mlx5e: Fix use-after-free when reverting termination table
(BZ#2167641)

* Update intel_idle for Eaglestream/Sapphire Rapids support (BZ#2168357)

* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash
- -  blocklist the kclient when receiving corrupted snap trace (BZ#2168898)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability
2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kernel-4.18.0-372.46.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.46.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.46.1.el8_6.aarch64.rpm
perf-4.18.0-372.46.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.46.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.46.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.46.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.46.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.46.1.el8_6.ppc64le.rpm
perf-4.18.0-372.46.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.46.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.46.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.46.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.46.1.el8_6.s390x.rpm
perf-4.18.0-372.46.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.46.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.46.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.46.1.el8_6.x86_64.rpm
perf-4.18.0-372.46.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.46.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
bpftool-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.46.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.46.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.46.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/cve/CVE-2022-4269
https://access.redhat.com/security/cve/CVE-2022-41222
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+U7d
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1130:01 Important: kernel

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134587)
* fix for "CoW after fork() issue" aka "vmsplice child -> parent attack" aka "GUP after fork bug" (BZ#2137546)
* Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137593)
* i40e: orphaned-leaky memory when interacting with driver memory parameters (BZ#2138206)
* RHEL 8.7 - Outputs of lsmem, lparstat, numactl and /proc/meminfo show wrong value of memory when LMB size is set to 4GB. (BZ#2140091)
* RHEL8.7: tcp sessions hanging after ibmvnic failover on Denali (BZ#2140958)
* RHEL8: Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142171)
* RHEL:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing hangs in scsi eh, this bug was cloned for RHEL8.6 and need this patch in 8.6+ (BZ#2144584)
* i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address (BZ#2149746)
* RHEL8.4 - boot: Add secure boot trailer (BZ#2151531)
* error 524 from seccomp(2) when trying to load filter (BZ#2152139)
* The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on rhel-8.5 (BZ#2153231)
* kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154461)
* MSFT MANA NET Patch RHEL-8: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155438)
* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155798)
* RHEL8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157923)
* 'date' command shows wrong time in nested KVM s390x guest (BZ#2158814)
* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160173)
* ethtool -m results in an out-of-bounds slab write in the be2net driver (BZ#2160183)
* i40e/iavf: VF reset task fails "Never saw reset" with 5 second timeout per VF (BZ#2160461)
* Mellanox: backport "net/mlx5e: TC NIC mode, fix tc chains miss table" (BZ#2161630)
* Kernel panic observed during VxFS module unload (BZ#2162764)
* iavf: It takes long time to create multiple VF interfaces and the VF interface names are not consistent (BZ#2163259)
* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165133)
* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167604)
* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167641)
* Update intel_idle for Eaglestream/Sapphire Rapids support (BZ#2168357)
* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - - blocklist the kclient when receiving corrupted snap trace (BZ#2168898)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-4269 https://access.redhat.com/security/cve/CVE-2022-41222 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.6):
Source: kernel-4.18.0-372.46.1.el8_6.src.rpm
aarch64: bpftool-4.18.0-372.46.1.el8_6.aarch64.rpm bpftool-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-core-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-cross-headers-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debug-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debug-core-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debug-devel-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debug-modules-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-devel-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-headers-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-modules-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-modules-extra-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-tools-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-tools-libs-4.18.0-372.46.1.el8_6.aarch64.rpm perf-4.18.0-372.46.1.el8_6.aarch64.rpm perf-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm python3-perf-4.18.0-372.46.1.el8_6.aarch64.rpm python3-perf-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-372.46.1.el8_6.noarch.rpm kernel-doc-4.18.0-372.46.1.el8_6.noarch.rpm
ppc64le: bpftool-4.18.0-372.46.1.el8_6.ppc64le.rpm bpftool-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-core-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-cross-headers-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debug-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debug-core-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debug-devel-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debug-modules-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-devel-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-headers-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-modules-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-modules-extra-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-tools-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-tools-libs-4.18.0-372.46.1.el8_6.ppc64le.rpm perf-4.18.0-372.46.1.el8_6.ppc64le.rpm perf-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm python3-perf-4.18.0-372.46.1.el8_6.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
s390x: bpftool-4.18.0-372.46.1.el8_6.s390x.rpm bpftool-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm kernel-4.18.0-372.46.1.el8_6.s390x.rpm kernel-core-4.18.0-372.46.1.el8_6.s390x.rpm kernel-cross-headers-4.18.0-372.46.1.el8_6.s390x.rpm kernel-debug-4.18.0-372.46.1.el8_6.s390x.rpm kernel-debug-core-4.18.0-372.46.1.el8_6.s390x.rpm kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm kernel-debug-devel-4.18.0-372.46.1.el8_6.s390x.rpm kernel-debug-modules-4.18.0-372.46.1.el8_6.s390x.rpm kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.s390x.rpm kernel-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-372.46.1.el8_6.s390x.rpm kernel-devel-4.18.0-372.46.1.el8_6.s390x.rpm kernel-headers-4.18.0-372.46.1.el8_6.s390x.rpm kernel-modules-4.18.0-372.46.1.el8_6.s390x.rpm kernel-modules-extra-4.18.0-372.46.1.el8_6.s390x.rpm kernel-tools-4.18.0-372.46.1.el8_6.s390x.rpm kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm kernel-zfcpdump-4.18.0-372.46.1.el8_6.s390x.rpm kernel-zfcpdump-core-4.18.0-372.46.1.el8_6.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm kernel-zfcpdump-devel-4.18.0-372.46.1.el8_6.s390x.rpm kernel-zfcpdump-modules-4.18.0-372.46.1.el8_6.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-372.46.1.el8_6.s390x.rpm perf-4.18.0-372.46.1.el8_6.s390x.rpm perf-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm python3-perf-4.18.0-372.46.1.el8_6.s390x.rpm python3-perf-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm
x86_64: bpftool-4.18.0-372.46.1.el8_6.x86_64.rpm bpftool-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-core-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-cross-headers-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debug-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debug-core-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debug-devel-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debug-modules-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-devel-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-headers-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-modules-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-modules-extra-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-tools-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-tools-libs-4.18.0-372.46.1.el8_6.x86_64.rpm perf-4.18.0-372.46.1.el8_6.x86_64.rpm perf-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm python3-perf-4.18.0-372.46.1.el8_6.x86_64.rpm python3-perf-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.8.6):
aarch64: bpftool-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm kernel-tools-libs-devel-4.18.0-372.46.1.el8_6.aarch64.rpm perf-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm python3-perf-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm kernel-tools-libs-devel-4.18.0-372.46.1.el8_6.ppc64le.rpm perf-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm kernel-tools-libs-devel-4.18.0-372.46.1.el8_6.x86_64.rpm perf-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm python3-perf-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1130-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1130
Issued Date: : 2023-03-07
CVE Names: CVE-2022-2964 CVE-2022-4269 CVE-2022-41222

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability

2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action


Related News