-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:4801-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4801
Issue date:        2023-08-29
CVE Names:         CVE-2022-1353 CVE-2022-39188 CVE-2023-0458 
                   CVE-2023-3090 CVE-2023-28466 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb
(CVE-2023-3090)

* kernel: kernel info leak issue in pfkey_register (CVE-2022-1353)

* kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings
leads to stale TLB entry (CVE-2022-39188)

* kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c
(CVE-2023-0458)

* kernel: tls: race condition in do_tls_getsockopt may lead to
use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* IOMMU/DMA updates for 9.1 (BZ#2192629)

* rbd: avoid fast-diff corruption in snapshot-based mirroring (BZ#2216570)

* Hyper-V RHEL-9: Fix VM crash/hang Issues due to fast VF add/remove events
(BZ#2217067)

* KVM: x86: fix sending PV IPI (BZ#2225337)

* libceph: harden msgr2.1 frame segment length checks (BZ#2227071)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2066819 - CVE-2022-1353 kernel: kernel info leak issue in pfkey_register
2130141 - CVE-2022-39188 kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry
2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference
2193219 - CVE-2023-0458 kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c
2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debug-devel-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-devel-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-devel-matched-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-headers-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
perf-5.14.0-70.70.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm

noarch:
kernel-doc-5.14.0-70.70.1.el9_0.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debug-devel-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-devel-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-devel-matched-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-headers-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
perf-5.14.0-70.70.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debug-devel-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debug-devel-matched-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-devel-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-devel-matched-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-headers-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-70.70.1.el9_0.s390x.rpm
perf-5.14.0-70.70.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debug-devel-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-devel-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-devel-matched-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-headers-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
perf-5.14.0-70.70.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kernel-5.14.0-70.70.1.el9_0.src.rpm

aarch64:
bpftool-5.14.0-70.70.1.el9_0.aarch64.rpm
bpftool-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-core-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debug-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debug-core-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debug-modules-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-modules-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-tools-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-tools-libs-5.14.0-70.70.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
python3-perf-5.14.0-70.70.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-70.70.1.el9_0.noarch.rpm

ppc64le:
bpftool-5.14.0-70.70.1.el9_0.ppc64le.rpm
bpftool-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-core-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debug-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debug-core-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debug-modules-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-modules-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-tools-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.70.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
python3-perf-5.14.0-70.70.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm

s390x:
bpftool-5.14.0-70.70.1.el9_0.s390x.rpm
bpftool-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-core-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debug-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debug-core-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debug-modules-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debug-modules-extra-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-modules-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-modules-extra-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-tools-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-zfcpdump-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-zfcpdump-core-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-70.70.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
python3-perf-5.14.0-70.70.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm

x86_64:
bpftool-5.14.0-70.70.1.el9_0.x86_64.rpm
bpftool-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-core-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debug-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debug-core-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debug-modules-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-modules-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-modules-extra-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-tools-libs-5.14.0-70.70.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
python3-perf-5.14.0-70.70.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
kernel-tools-libs-devel-5.14.0-70.70.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-cross-headers-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-70.70.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-cross-headers-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-cross-headers-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.70.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1353
https://access.redhat.com/security/cve/CVE-2022-39188
https://access.redhat.com/security/cve/CVE-2023-0458
https://access.redhat.com/security/cve/CVE-2023-3090
https://access.redhat.com/security/cve/CVE-2023-28466
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9onV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4801:01 Important: kernel

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: kernel info leak issue in pfkey_register (CVE-2022-1353)
* kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry (CVE-2022-39188)
* kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)
* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* IOMMU/DMA updates for 9.1 (BZ#2192629)
* rbd: avoid fast-diff corruption in snapshot-based mirroring (BZ#2216570)
* Hyper-V RHEL-9: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2217067)
* KVM: x86: fix sending PV IPI (BZ#2225337)
* libceph: harden msgr2.1 frame segment length checks (BZ#2227071)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-1353 https://access.redhat.com/security/cve/CVE-2022-39188 https://access.redhat.com/security/cve/CVE-2023-0458 https://access.redhat.com/security/cve/CVE-2023-3090 https://access.redhat.com/security/cve/CVE-2023-28466 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
aarch64: bpftool-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debug-devel-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debug-devel-matched-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-devel-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-devel-matched-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-headers-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm perf-5.14.0-70.70.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
noarch: kernel-doc-5.14.0-70.70.1.el9_0.noarch.rpm
ppc64le: bpftool-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debug-devel-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debug-devel-matched-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-devel-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-devel-matched-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-headers-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm perf-5.14.0-70.70.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
s390x: bpftool-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debug-devel-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debug-devel-matched-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.70.1.el9_0.s390x.rpm kernel-devel-5.14.0-70.70.1.el9_0.s390x.rpm kernel-devel-matched-5.14.0-70.70.1.el9_0.s390x.rpm kernel-headers-5.14.0-70.70.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-zfcpdump-devel-5.14.0-70.70.1.el9_0.s390x.rpm kernel-zfcpdump-devel-matched-5.14.0-70.70.1.el9_0.s390x.rpm perf-5.14.0-70.70.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
x86_64: bpftool-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debug-devel-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debug-devel-matched-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-devel-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-devel-matched-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-headers-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm perf-5.14.0-70.70.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
Red Hat Enterprise Linux BaseOS EUS (v.9.0):
Source: kernel-5.14.0-70.70.1.el9_0.src.rpm
aarch64: bpftool-5.14.0-70.70.1.el9_0.aarch64.rpm bpftool-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-core-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debug-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debug-core-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debug-modules-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debug-modules-extra-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-modules-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-modules-extra-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-tools-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-tools-libs-5.14.0-70.70.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm python3-perf-5.14.0-70.70.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
noarch: kernel-abi-stablelists-5.14.0-70.70.1.el9_0.noarch.rpm
ppc64le: bpftool-5.14.0-70.70.1.el9_0.ppc64le.rpm bpftool-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-core-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debug-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debug-core-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debug-modules-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debug-modules-extra-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-modules-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-modules-extra-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-tools-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-tools-libs-5.14.0-70.70.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm python3-perf-5.14.0-70.70.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
s390x: bpftool-5.14.0-70.70.1.el9_0.s390x.rpm bpftool-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-5.14.0-70.70.1.el9_0.s390x.rpm kernel-core-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debug-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debug-core-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debug-modules-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debug-modules-extra-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.70.1.el9_0.s390x.rpm kernel-modules-5.14.0-70.70.1.el9_0.s390x.rpm kernel-modules-extra-5.14.0-70.70.1.el9_0.s390x.rpm kernel-tools-5.14.0-70.70.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-zfcpdump-5.14.0-70.70.1.el9_0.s390x.rpm kernel-zfcpdump-core-5.14.0-70.70.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-zfcpdump-modules-5.14.0-70.70.1.el9_0.s390x.rpm kernel-zfcpdump-modules-extra-5.14.0-70.70.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm python3-perf-5.14.0-70.70.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
x86_64: bpftool-5.14.0-70.70.1.el9_0.x86_64.rpm bpftool-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-core-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debug-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debug-core-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debug-modules-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debug-modules-extra-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-modules-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-modules-extra-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-tools-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-tools-libs-5.14.0-70.70.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm python3-perf-5.14.0-70.70.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.9.0):
aarch64: bpftool-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-cross-headers-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-debuginfo-common-aarch64-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm kernel-tools-libs-devel-5.14.0-70.70.1.el9_0.aarch64.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.aarch64.rpm
ppc64le: bpftool-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-cross-headers-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm kernel-tools-libs-devel-5.14.0-70.70.1.el9_0.ppc64le.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.ppc64le.rpm
s390x: bpftool-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-cross-headers-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-debuginfo-common-s390x-5.14.0-70.70.1.el9_0.s390x.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm kernel-zfcpdump-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.s390x.rpm
x86_64: bpftool-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-cross-headers-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debug-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-debuginfo-common-x86_64-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-tools-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm kernel-tools-libs-devel-5.14.0-70.70.1.el9_0.x86_64.rpm perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm python3-perf-debuginfo-5.14.0-70.70.1.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4801-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4801
Issued Date: : 2023-08-29
CVE Names: CVE-2022-1353 CVE-2022-39188 CVE-2023-0458 CVE-2023-3090 CVE-2023-28466

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2066819 - CVE-2022-1353 kernel: kernel info leak issue in pfkey_register

2130141 - CVE-2022-39188 kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry

2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference

2193219 - CVE-2023-0458 kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c

2218672 - CVE-2023-3090 kernel: ipvlan: out-of-bounds write caused by unclear skb->cb


Related News