{"type":"TYPE_SECURITY","shortCode":"RX","name":"RXSA-2023:0951","synopsis":"Important: kernel security and bug fix update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for kernel.\nThis update affects Rocky Linux SIG Cloud 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net\/bluetooth\/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs\/nfs\/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Rocky Linux SIG Cloud 9.0: LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133083)\n\n* Rocky Linux SIG Cloud 9.1 Extending NMI watchdog's timer during LPM (BZ#2140085)\n\n* AMDSERVER 9.1: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151274)\n\n* qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers\/scsi\/qla2xxx\/qla_init.c:70 qla2xxx_rel_done_warning+0x25\/0x30 [qla2xxx] (BZ#2152178)\n\n* Regression: Kernel panic on Lenovo T480 with AH40 USB-C docking station (BZ#2153277)\n\n* Scheduler Update (rhel9.2) (BZ#2153792)\n\n* Rocky Linux SIG Cloud9.1, Nx_Gzip: nr_total_credits is not decremented when processing units are reduced by dlpar in shared mode. (FW1030 \/ DLPAR) (BZ#2154305)\n\n* MSFT, MANA, NET Patch Rocky Linux SIG Cloud-9: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155145)\n\n* Azure vPCI Rocky Linux SIG Cloud-9 add the support of multi-MSI (BZ#2155459)\n\n* Azure Rocky Linux SIG Cloud-9: VM Deployment Failures Patch Request (BZ#2155930)\n\n* The 'date' command shows wrong time in nested KVM s390x guest (BZ#2158815)\n\n* Rocky Linux SIG Cloud-9.2: Update NVMe driver to sync with upstream v6.0 (BZ#2161344)\n\n* CEE cephfs: Rocky Linux SIG Cloud9 cephfs client crashing with RIP: 0010:netfs_rreq_unlock+0xef\/0x380 [netfs] (BZ#2161418)\n\n* block layer: update with upstream v6.0 (BZ#2162535)","solution":null,"affectedProducts":["Rocky Linux SIG Cloud 9"],"fixes":[{"ticket":"2119048","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2119048","description":""},{"ticket":"2150999","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2150999","description":""},{"ticket":"2152548","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2152548","description":""},{"ticket":"2152807","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2152807","description":""},{"ticket":"2161713","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2161713","description":""}],"cves":[{"name":"CVE-2022-2873","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-2873","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"6.2","cwe":"CWE-131"},{"name":"CVE-2022-3564","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-3564","cvss3ScoringVector":"CVSS:3.1\/AV:A\/AC:H\/PR:L\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.1","cwe":"CWE-416"},{"name":"CVE-2022-4378","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-4378","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.8","cwe":"CWE-120->CWE-131->CWE-787"},{"name":"CVE-2022-4379","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-4379","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-416"},{"name":"CVE-2023-0179","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0179","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.8","cwe":"CWE-190"}],"references":[],"publishedAt":"2023-04-06T15:54:58.325081Z","rpms":{"Rocky Linux SIG Cloud 9":{"nvras":["bpftool-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","bpftool-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-0:5.14.0-162.18.1.el9_1.cloud.src.rpm","kernel-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.cloud.noarch.rpm","kernel-core-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-core-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-cross-headers-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-cross-headers-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-debug-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-debug-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-debug-core-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-debug-core-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-debug-devel-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-debug-devel-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-debug-modules-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-debug-modules-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-devel-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-devel-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-devel-matched-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-devel-matched-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-doc-0:5.14.0-162.18.1.el9_1.cloud.noarch.rpm","kernel-headers-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-headers-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-modules-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-modules-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-modules-extra-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-modules-extra-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-tools-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-tools-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-tools-libs-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-tools-libs-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","perf-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","perf-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","perf-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","perf-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","python3-perf-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","python3-perf-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm","python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm","python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RXSA-2023:0951 kernel security and bug fix update

April 6, 2023
An update is available for kernel. This update affects Rocky Linux SIG Cloud 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for kernel. This update affects Rocky Linux SIG Cloud 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564) * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) * kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379) * kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179) * kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Rocky Linux SIG Cloud 9.0: LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133083) * Rocky Linux SIG Cloud 9.1 Extending NMI watchdog's timer during LPM (BZ#2140085) * AMDSERVER 9.1: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151274) * qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers/scsi/qla2xxx/qla_init.c:70 qla2xxx_rel_done_warning+0x25/0x30 [qla2xxx] (BZ#2152178) * Regression: Kernel panic on Lenovo T480 with AH40 USB-C docking station (BZ#2153277) * Scheduler Update (rhel9.2) (BZ#2153792) * Rocky Linux SIG Cloud9.1, Nx_Gzip: nr_total_credits is not decremented when processing units are reduced by dlpar in shared mode. (FW1030 / DLPAR) (BZ#2154305) * MSFT, MANA, NET Patch Rocky Linux SIG Cloud-9: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155145) * Azure vPCI Rocky Linux SIG Cloud-9 add the support of multi-MSI (BZ#2155459) * Azure Rocky Linux SIG Cloud-9: VM Deployment Failures Patch Request (BZ#2155930) * The 'date' command shows wrong time in nested KVM s390x guest (BZ#2158815) * Rocky Linux SIG Cloud-9.2: Update NVMe driver to sync with upstream v6.0 (BZ#2161344) * CEE cephfs: Rocky Linux SIG Cloud9 cephfs client crashing with RIP: 0010:netfs_rreq_unlock+0xef/0x380 [netfs] (BZ#2161418) * block layer: update with upstream v6.0 (BZ#2162535)

RPMs

bpftool-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

bpftool-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-0:5.14.0-162.18.1.el9_1.cloud.src.rpm

kernel-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.cloud.noarch.rpm

kernel-core-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-core-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-cross-headers-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-cross-headers-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-debug-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-debug-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-debug-core-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-debug-core-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-debug-devel-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-debug-devel-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-debug-modules-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-debug-modules-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-devel-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-devel-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-devel-matched-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-devel-matched-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-doc-0:5.14.0-162.18.1.el9_1.cloud.noarch.rpm

kernel-headers-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-headers-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-modules-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-modules-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-modules-extra-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-modules-extra-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-tools-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-tools-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-tools-libs-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-tools-libs-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

perf-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

perf-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

perf-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

perf-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

python3-perf-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

python3-perf-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.aarch64.rpm

python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.cloud.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2873

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3564

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4378

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4379

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0179

Severity
Name: RXSA-2023:0951
Affected Products: Rocky Linux SIG Cloud 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2119048

https://bugzilla.redhat.com/show_bug.cgi?id=2150999

https://bugzilla.redhat.com/show_bug.cgi?id=2152548

https://bugzilla.redhat.com/show_bug.cgi?id=2152807

https://bugzilla.redhat.com/show_bug.cgi?id=2161713


Related News