-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:4137-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4137
Issue date:        2023-07-18
CVE Names:         CVE-2022-1016 CVE-2022-42703 CVE-2022-42896 
                   CVE-2023-2002 CVE-2023-2124 CVE-2023-2235 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in
net/bluetooth/l2cap_core.c (CVE-2022-42896)

* kernel: use-after-free vulnerability in the perf_group_detach function of
the Linux Kernel Performance Events (CVE-2023-2235)

* kernel: uninitialized registers on stack in nft_do_chain can cause kernel
pointer leakage to UM (CVE-2022-1016)

* kernel: use-after-free related to leaf anon_vma double reuse
(CVE-2022-42703)

* Kernel: bluetooth: Unauthorized management command execution
(CVE-2023-2002)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Backport kernel audit enhancements and fixes from v5.13-rc1 to v5.16-rc6
(BZ#2098210)

* INTEL 9.0 BUG VROC: RAID rebuild doesn't start after removing drive
during FIO (BZ#2174890)

* HPEMC RHEL 9 BUG: acpi-cpufreq: Skip initializtion if a cpufreq driver
exists (BZ#2186564)

* RHEL9.3: Update locking code to upstream 6.1 and further fixes
(BZ#2187517)

* block layer: update with upstream v6.0 (BZ#2196175)

* rhel-9: Invalid character detected by rpminspect in
Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208244)

* Trouble getting callstacks when signal has interrupted clock_gettime
(BZ#2210076)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2066614 - CVE-2022-1016 kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM
2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse
2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debug-devel-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-devel-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-devel-matched-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-headers-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
perf-5.14.0-70.64.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm

noarch:
kernel-doc-5.14.0-70.64.1.el9_0.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debug-devel-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-devel-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-devel-matched-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-headers-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
perf-5.14.0-70.64.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debug-devel-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debug-devel-matched-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-devel-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-devel-matched-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-headers-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-70.64.1.el9_0.s390x.rpm
perf-5.14.0-70.64.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debug-devel-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-devel-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-devel-matched-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-headers-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
perf-5.14.0-70.64.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kernel-5.14.0-70.64.1.el9_0.src.rpm

aarch64:
bpftool-5.14.0-70.64.1.el9_0.aarch64.rpm
bpftool-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-core-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debug-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debug-core-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debug-modules-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-modules-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-tools-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-tools-libs-5.14.0-70.64.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
python3-perf-5.14.0-70.64.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-70.64.1.el9_0.noarch.rpm

ppc64le:
bpftool-5.14.0-70.64.1.el9_0.ppc64le.rpm
bpftool-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-core-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debug-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debug-core-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debug-modules-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-modules-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-tools-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.64.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
python3-perf-5.14.0-70.64.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm

s390x:
bpftool-5.14.0-70.64.1.el9_0.s390x.rpm
bpftool-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-core-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debug-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debug-core-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debug-modules-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debug-modules-extra-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-modules-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-modules-extra-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-tools-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-zfcpdump-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-zfcpdump-core-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-70.64.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
python3-perf-5.14.0-70.64.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm

x86_64:
bpftool-5.14.0-70.64.1.el9_0.x86_64.rpm
bpftool-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-core-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debug-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debug-core-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debug-modules-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-modules-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-modules-extra-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-tools-libs-5.14.0-70.64.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
python3-perf-5.14.0-70.64.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
kernel-tools-libs-devel-5.14.0-70.64.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-cross-headers-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-70.64.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-cross-headers-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-cross-headers-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.64.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1016
https://access.redhat.com/security/cve/CVE-2022-42703
https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/cve/CVE-2023-2002
https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-2235
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mkOj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4137:01 Important: kernel

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)
* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)
* kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)
* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)
* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Backport kernel audit enhancements and fixes from v5.13-rc1 to v5.16-rc6 (BZ#2098210)
* INTEL 9.0 BUG VROC: RAID rebuild doesn't start after removing drive during FIO (BZ#2174890)
* HPEMC RHEL 9 BUG: acpi-cpufreq: Skip initializtion if a cpufreq driver exists (BZ#2186564)
* RHEL9.3: Update locking code to upstream 6.1 and further fixes (BZ#2187517)
* block layer: update with upstream v6.0 (BZ#2196175)
* rhel-9: Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208244)
* Trouble getting callstacks when signal has interrupted clock_gettime (BZ#2210076)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-1016 https://access.redhat.com/security/cve/CVE-2022-42703 https://access.redhat.com/security/cve/CVE-2022-42896 https://access.redhat.com/security/cve/CVE-2023-2002 https://access.redhat.com/security/cve/CVE-2023-2124 https://access.redhat.com/security/cve/CVE-2023-2235 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
aarch64: bpftool-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debug-devel-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debug-devel-matched-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-devel-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-devel-matched-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-headers-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm perf-5.14.0-70.64.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
noarch: kernel-doc-5.14.0-70.64.1.el9_0.noarch.rpm
ppc64le: bpftool-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debug-devel-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debug-devel-matched-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-devel-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-devel-matched-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-headers-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm perf-5.14.0-70.64.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
s390x: bpftool-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debug-devel-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debug-devel-matched-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.64.1.el9_0.s390x.rpm kernel-devel-5.14.0-70.64.1.el9_0.s390x.rpm kernel-devel-matched-5.14.0-70.64.1.el9_0.s390x.rpm kernel-headers-5.14.0-70.64.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-zfcpdump-devel-5.14.0-70.64.1.el9_0.s390x.rpm kernel-zfcpdump-devel-matched-5.14.0-70.64.1.el9_0.s390x.rpm perf-5.14.0-70.64.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
x86_64: bpftool-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debug-devel-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debug-devel-matched-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-devel-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-devel-matched-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-headers-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm perf-5.14.0-70.64.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
Red Hat Enterprise Linux BaseOS EUS (v.9.0):
Source: kernel-5.14.0-70.64.1.el9_0.src.rpm
aarch64: bpftool-5.14.0-70.64.1.el9_0.aarch64.rpm bpftool-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-core-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debug-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debug-core-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debug-modules-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debug-modules-extra-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-modules-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-modules-extra-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-tools-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-tools-libs-5.14.0-70.64.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm python3-perf-5.14.0-70.64.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
noarch: kernel-abi-stablelists-5.14.0-70.64.1.el9_0.noarch.rpm
ppc64le: bpftool-5.14.0-70.64.1.el9_0.ppc64le.rpm bpftool-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-core-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debug-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debug-core-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debug-modules-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debug-modules-extra-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-modules-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-modules-extra-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-tools-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-tools-libs-5.14.0-70.64.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm python3-perf-5.14.0-70.64.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
s390x: bpftool-5.14.0-70.64.1.el9_0.s390x.rpm bpftool-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-5.14.0-70.64.1.el9_0.s390x.rpm kernel-core-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debug-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debug-core-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debug-modules-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debug-modules-extra-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.64.1.el9_0.s390x.rpm kernel-modules-5.14.0-70.64.1.el9_0.s390x.rpm kernel-modules-extra-5.14.0-70.64.1.el9_0.s390x.rpm kernel-tools-5.14.0-70.64.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-zfcpdump-5.14.0-70.64.1.el9_0.s390x.rpm kernel-zfcpdump-core-5.14.0-70.64.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-zfcpdump-modules-5.14.0-70.64.1.el9_0.s390x.rpm kernel-zfcpdump-modules-extra-5.14.0-70.64.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm python3-perf-5.14.0-70.64.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
x86_64: bpftool-5.14.0-70.64.1.el9_0.x86_64.rpm bpftool-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-core-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debug-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debug-core-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debug-modules-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debug-modules-extra-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-modules-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-modules-extra-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-tools-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-tools-libs-5.14.0-70.64.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm python3-perf-5.14.0-70.64.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.9.0):
aarch64: bpftool-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-cross-headers-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm kernel-tools-libs-devel-5.14.0-70.64.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.aarch64.rpm
ppc64le: bpftool-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-cross-headers-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm kernel-tools-libs-devel-5.14.0-70.64.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.ppc64le.rpm
s390x: bpftool-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-cross-headers-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.64.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.s390x.rpm
x86_64: bpftool-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-cross-headers-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm kernel-tools-libs-devel-5.14.0-70.64.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.64.1.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4137-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4137
Issued Date: : 2023-07-18
CVE Names: CVE-2022-1016 CVE-2022-42703 CVE-2022-42896 CVE-2023-2002 CVE-2023-2124 CVE-2023-2235

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2066614 - CVE-2022-1016 kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM

2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c

2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution

2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem

2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events


Related News