{"type":"TYPE_SECURITY","shortCode":"RX","name":"RXSA-2023:1566","synopsis":"Important: kernel security, bug fix, and enhancement update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for kernel.\nThis update affects Rocky Linux SIG Cloud 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770)\n\n* Rocky Linux SIG Cloud8: Practically limit \"Dummy wait\" workaround to old Intel systems (BZ#2142170)\n\n* AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275)\n\n* Rocky Linux SIG Cloud-8.8: Update RDMA core to Linux v6.0 (BZ#2161750)\n\n* Kernel panic observed during VxFS module unload (BZ#2162763)\n\n* Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587)\n\n* Rocky Linux SIG Cloud8.4: s390\/kexec: fix ipl report address for kdump (BZ#2166296)\n\n* kvm-unit-test reports unhandled exception on AMD (BZ#2166362)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166368)\n\n* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665)\n\n* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602)\n\n* net\/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640)\n\n* Rocky Linux SIG Cloud 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645)\n\n* mlx5: lag and sriov fixes (BZ#2167647)\n\n* Rocky Linux SIG Cloud8.4: dasd: fix no record found for raw_track_access (BZ#2167776)\n\n* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896)\n\n* Azure Rocky Linux SIG Cloud8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228)\n\n* fast_isolate_freepages scans out of target zone (BZ#2170576)\n\n* Backport Request for locking\/rwsem commits (BZ#2170939)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550)\n\n* Hyper-V Rocky Linux SIG Cloud8.8: Update MANA driver (BZ#2173103)\n\nEnhancement(s):\n\n* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)","solution":null,"affectedProducts":["Rocky Linux SIG Cloud 8"],"fixes":[{"ticket":"2150272","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2150272","description":""},{"ticket":"2152548","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2152548","description":""},{"ticket":"2159505","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2159505","description":""},{"ticket":"2163379","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2163379","description":""}],"cves":[{"name":"CVE-2022-4269","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-4269","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:N\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"5.5","cwe":"CWE-833"},{"name":"CVE-2022-4378","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-4378","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.8","cwe":"CWE-120->CWE-131->CWE-787"},{"name":"CVE-2023-0266","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0266","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.8","cwe":"CWE-416"},{"name":"CVE-2023-0386","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0386","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:H\/PR:L\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.0","cwe":"CWE-282"}],"references":[],"publishedAt":"2023-05-05T15:42:05.003997Z","rpms":{"Rocky Linux SIG Cloud 8":{"nvras":["bpftool-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","bpftool-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-0:4.18.0-425.19.2.el8_7.cloud.src.rpm","kernel-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.cloud.noarch.rpm","kernel-core-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-core-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-cross-headers-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-cross-headers-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-debug-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-debug-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-debug-core-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-debug-core-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-debug-devel-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-debug-devel-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-debug-modules-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-debug-modules-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-devel-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-devel-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-doc-0:4.18.0-425.19.2.el8_7.cloud.noarch.rpm","kernel-headers-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-headers-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-modules-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-modules-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-modules-extra-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-modules-extra-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-tools-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-tools-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-tools-libs-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-tools-libs-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","perf-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","perf-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","perf-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","perf-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","python3-perf-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","python3-perf-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm","python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm","python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RXSA-2023:1566 kernel security

May 5, 2023
An update is available for kernel. This update affects Rocky Linux SIG Cloud 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for kernel. This update affects Rocky Linux SIG Cloud 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386) * kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770) * Rocky Linux SIG Cloud8: Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142170) * AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275) * Rocky Linux SIG Cloud-8.8: Update RDMA core to Linux v6.0 (BZ#2161750) * Kernel panic observed during VxFS module unload (BZ#2162763) * Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587) * Rocky Linux SIG Cloud8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296) * kvm-unit-test reports unhandled exception on AMD (BZ#2166362) * Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" (BZ#2166368) * Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665) * panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602) * net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640) * Rocky Linux SIG Cloud 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645) * mlx5: lag and sriov fixes (BZ#2167647) * Rocky Linux SIG Cloud8.4: dasd: fix no record found for raw_track_access (BZ#2167776) * GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896) * Azure Rocky Linux SIG Cloud8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228) * fast_isolate_freepages scans out of target zone (BZ#2170576) * Backport Request for locking/rwsem commits (BZ#2170939) * ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550) * Hyper-V Rocky Linux SIG Cloud8.8: Update MANA driver (BZ#2173103) Enhancement(s): * Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)

RPMs

bpftool-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

bpftool-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-0:4.18.0-425.19.2.el8_7.cloud.src.rpm

kernel-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.cloud.noarch.rpm

kernel-core-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-core-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-cross-headers-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-cross-headers-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-debug-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-debug-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-debug-core-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-debug-core-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-debug-devel-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-debug-devel-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-debug-modules-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-debug-modules-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-devel-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-devel-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-doc-0:4.18.0-425.19.2.el8_7.cloud.noarch.rpm

kernel-headers-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-headers-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-modules-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-modules-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-modules-extra-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-modules-extra-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-tools-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-tools-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-tools-libs-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-tools-libs-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

perf-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

perf-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

perf-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

perf-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

python3-perf-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

python3-perf-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.aarch64.rpm

python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.cloud.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4269

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4378

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0266

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0386

Severity
Name: RXSA-2023:1566
Affected Products: Rocky Linux SIG Cloud 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2150272

https://bugzilla.redhat.com/show_bug.cgi?id=2152548

https://bugzilla.redhat.com/show_bug.cgi?id=2159505

https://bugzilla.redhat.com/show_bug.cgi?id=2163379


Related News