Red Hat 9062 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 9.



RHSA-2023:0334-01: Important: kernel security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:0334-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:0334
Issue date: 2023-01-23
CVE Names: CVE-2022-2959 CVE-2022-2964 CVE-2022-3077
CVE-2022-4139 CVE-2022-30594 CVE-2022-43945
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: watch queue race condition can lead to privilege escalation
(CVE-2022-2959)

* kernel: memory corruption in AX88179_178A based USB ethernet device.
(CVE-2022-2964)

* kernel: i915: Incorrect GPU TLB flush can lead to random memory access
(CVE-2022-4139)

* kernel: nfsd buffer overflow by RPC message over TCP with garbage data
(CVE-2022-43945)

* kernel: i2c: unbounded length leads to buffer overflow in ismt_access()
(CVE-2022-3077)

* kernel: Unprivileged users may use PTRACE_SEIZE to set
PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Intel 9.2: Important iavf bug fixes (BZ#2127884)

* vfio zero page mappings fail after 2M instances (BZ#2128514)

* nvme-tcp automatic reconnect fails intermittently during EMC powerstore
NDU operation (BZ#2131359)

* ice: Driver Update to 5.19 (BZ#2132070)

* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105
ex_handler_fprestore+0x3f/0x50 (BZ#2134588)

* drm: duplicated call of drm_privacy_screen_register_notifier() in
drm_connector_register() (BZ#2134619)

* updating the appid field through sysfs is returning an -EINVAL error
(BZ#2136914)

* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)

* No signal showed in the VGA monitor when installing RHEL9 in the legacy
bios mode (BZ#2140153)

* Practically limit "Dummy wait" workaround to old Intel systems
(BZ#2142168)

* ppc64le: unexpected oom panic when there's enough memory left in zswap
test (BZ#2143976)

* fatal error: error in backend: Branch target out of insn range
(BZ#2144902)

* AMdCLIENT: The kernel command line parameter "nomodeset" not working
properly (BZ#2145217)

* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time
(BZ#2150910)

* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated
network during provisioning (BZ#2151605)

* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when
system is running stress (BZ#2154407)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
2085300 - CVE-2022-30594 kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option
2103681 - CVE-2022-2959 kernel: watch queue race condition can lead to privilege escalation
2123309 - CVE-2022-3077 kernel: i2c: unbounded length leads to buffer overflow in ismt_access()
2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data
2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debug-devel-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-devel-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-devel-matched-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-headers-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
perf-5.14.0-162.12.1.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm

noarch:
kernel-doc-5.14.0-162.12.1.el9_1.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debug-devel-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-devel-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-devel-matched-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-headers-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
perf-5.14.0-162.12.1.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debug-devel-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-devel-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-devel-matched-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-headers-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-zfcpdump-devel-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-162.12.1.el9_1.s390x.rpm
perf-5.14.0-162.12.1.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debug-devel-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-devel-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-headers-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
perf-5.14.0-162.12.1.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kernel-5.14.0-162.12.1.el9_1.src.rpm

aarch64:
bpftool-5.14.0-162.12.1.el9_1.aarch64.rpm
bpftool-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-core-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debug-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debug-core-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debug-modules-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-modules-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-modules-extra-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-tools-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-tools-libs-5.14.0-162.12.1.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
python3-perf-5.14.0-162.12.1.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-162.12.1.el9_1.noarch.rpm

ppc64le:
bpftool-5.14.0-162.12.1.el9_1.ppc64le.rpm
bpftool-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-core-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debug-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debug-core-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debug-modules-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-modules-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-modules-extra-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-tools-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-tools-libs-5.14.0-162.12.1.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
python3-perf-5.14.0-162.12.1.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm

s390x:
bpftool-5.14.0-162.12.1.el9_1.s390x.rpm
bpftool-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-core-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debug-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debug-core-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debug-modules-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-modules-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-modules-extra-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-tools-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-zfcpdump-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-zfcpdump-core-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-zfcpdump-modules-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-162.12.1.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
python3-perf-5.14.0-162.12.1.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm

x86_64:
bpftool-5.14.0-162.12.1.el9_1.x86_64.rpm
bpftool-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-core-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debug-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debug-core-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debug-modules-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-modules-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-modules-extra-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-tools-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-tools-libs-5.14.0-162.12.1.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
python3-perf-5.14.0-162.12.1.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-cross-headers-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
kernel-tools-libs-devel-5.14.0-162.12.1.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-cross-headers-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-162.12.1.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-cross-headers-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-cross-headers-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
kernel-tools-libs-devel-5.14.0-162.12.1.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.12.1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-2959
  https://access.redhat.com/security/cve/CVE-2022-2964
  https://access.redhat.com/security/cve/CVE-2022-3077
  https://access.redhat.com/security/cve/CVE-2022-4139
  https://access.redhat.com/security/cve/CVE-2022-30594
  https://access.redhat.com/security/cve/CVE-2022-43945
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.