Red Hat 9019 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 9.0.



RHSA-2023:1970-01: Important: kernel security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:1970-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:1970
Issue date: 2023-04-25
CVE Names: CVE-2023-0386
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: FUSE filesystem low-privileged user privileges escalation
(CVE-2023-0386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL9.0 64TB/240c Denali: "vmcore failed, _exitcode:139" error observed
while capturing vmcore during fadump after memory remove. Incomplete vmcore
is captured. (BZ#2151214)

* Support cpuset.sched_load_balance by changing default CPUset directory
structure. (BZ#2161106)

* CSB.V bit never becomes valid for NX Gzip job during LPAR migration.
(BZ#2166251)

* Update intel_idle for Eaglestream/Sapphire Rapids support. (BZ#2168359)

* An application stopped on robust futex used via pthread_mutex_lock().
(BZ#2168837)

* FVTR1020:Rainier:Non-HMC:MPIPL Dump is not getting offloaded to Linux
partition. (BZ#2170853)

* update qla2xxx driver to latest upstream. (BZ#2171812)

* MSFT MANA NET Patch RHEL-9: Fix accessing freed irq affinity_hint.
(BZ#2175254)

* In FIPS mode, kernel does not transition into error state when RCT or APT
health tests fail. (BZ#2181729)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2159505 - CVE-2023-0386 kernel: FUSE filesystem low-privileged user privileges escalation

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debug-devel-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debug-devel-matched-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-devel-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-devel-matched-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-headers-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
perf-5.14.0-70.53.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm

noarch:
kernel-doc-5.14.0-70.53.1.el9_0.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debug-devel-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-devel-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-devel-matched-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-headers-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
perf-5.14.0-70.53.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debug-devel-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debug-devel-matched-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-devel-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-devel-matched-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-headers-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-70.53.1.el9_0.s390x.rpm
perf-5.14.0-70.53.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debug-devel-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debug-devel-matched-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-devel-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-devel-matched-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-headers-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
perf-5.14.0-70.53.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kernel-5.14.0-70.53.1.el9_0.src.rpm

aarch64:
bpftool-5.14.0-70.53.1.el9_0.aarch64.rpm
bpftool-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-core-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debug-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debug-core-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debug-modules-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debug-modules-extra-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-modules-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-modules-extra-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-tools-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-tools-libs-5.14.0-70.53.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
python3-perf-5.14.0-70.53.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-70.53.1.el9_0.noarch.rpm

ppc64le:
bpftool-5.14.0-70.53.1.el9_0.ppc64le.rpm
bpftool-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-core-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debug-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debug-core-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debug-modules-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-modules-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-modules-extra-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-tools-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-tools-libs-5.14.0-70.53.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
python3-perf-5.14.0-70.53.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm

s390x:
bpftool-5.14.0-70.53.1.el9_0.s390x.rpm
bpftool-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-core-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debug-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debug-core-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debug-modules-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debug-modules-extra-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-modules-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-modules-extra-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-tools-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-zfcpdump-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-zfcpdump-core-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-70.53.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
python3-perf-5.14.0-70.53.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm

x86_64:
bpftool-5.14.0-70.53.1.el9_0.x86_64.rpm
bpftool-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-core-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debug-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debug-core-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debug-modules-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debug-modules-extra-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-modules-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-modules-extra-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-tools-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-tools-libs-5.14.0-70.53.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
python3-perf-5.14.0-70.53.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
bpftool-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-cross-headers-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
kernel-tools-libs-devel-5.14.0-70.53.1.el9_0.aarch64.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-cross-headers-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-70.53.1.el9_0.ppc64le.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-cross-headers-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-cross-headers-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debug-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-tools-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
kernel-tools-libs-devel-5.14.0-70.53.1.el9_0.x86_64.rpm
perf-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm
python3-perf-debuginfo-5.14.0-70.53.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2023-0386
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.