Red Hat 8888 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 8.4.



[RHSA-2023:4256-01] Important: kernel security and bug fix update


=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:4256-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4256
Issue date: 2023-07-25
CVE Names: CVE-2023-1281 CVE-2023-32233
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v.8.4) - noarch, x86_64
Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* s390/qeth: cache link_info for ethtool (BZ#2174365)

* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints
(BZ#2192605)

* ice: ptp4l cpu usage spikes (BZ#2203288)

* 40%~70% block performance regression for localfs backend write between
kernel-4.18.0-235.el8.x86_64 and kernel-4.18.0-277.el8.x86_64 (BZ#2204516)

* Invalid character detected by rpminspect in
Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208287)

* simultaneous writes to a page on xfs can result in zero-byte data
(BZ#2208413)

* Windows Server 2019 guest randomly pauses with "KVM: entry failed,
hardware error 0x80000021" [rhel8.8GA] (BZ#2211662)

* [Marvell 8.7 Bug] qedi shutdown handler hangs upon reboot (BZ#2215333)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed ( https://bugzilla.redhat.com/):

2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v.8.4):

Source:
kernel-4.18.0-305.97.1.el8_4.src.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.97.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.97.1.el8_4.noarch.rpm

x86_64:
bpftool-4.18.0-305.97.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
kernel-4.18.0-305.97.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.97.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.aarch64.rpm
perf-4.18.0-305.97.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.97.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.97.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.97.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.97.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.ppc64le.rpm
perf-4.18.0-305.97.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.97.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.97.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
perf-4.18.0-305.97.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.97.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.97.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v.8.4):

Source:
kernel-4.18.0-305.97.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.97.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.aarch64.rpm
perf-4.18.0-305.97.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.97.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.97.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.97.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.97.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.ppc64le.rpm
perf-4.18.0-305.97.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.97.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.97.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.97.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.97.1.el8_4.s390x.rpm
perf-4.18.0-305.97.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.97.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.97.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-4.18.0-305.97.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.97.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.97.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--