Red Hat 8888 Published by

A kernel security and bug fix update has been released for Red Hat Enterprise Linux 8.



[RHSA-2023:4517-01] Important: kernel security and bug fix update


=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:4517-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4517
Issue date: 2023-08-08
CVE Names: CVE-2022-42896 CVE-2023-1281 CVE-2023-1829
CVE-2023-2124 CVE-2023-2194 CVE-2023-2235
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in
net/bluetooth/l2cap_core.c (CVE-2022-42896)

* kernel: tcindex: use-after-free vulnerability in traffic control index
filter allows privilege escalation (CVE-2023-1281)

* kernel: Use-after-free vulnerability in the Linux Kernel traffic control
index filter (CVE-2023-1829)

* kernel: use-after-free vulnerability in the perf_group_detach function of
the Linux Kernel Performance Events (CVE-2023-2235)

* kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
(CVE-2023-2194)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* simultaneous writes to a page on xfs can result in zero-byte data
(BZ#2184101)

* RHEL 8.4 - kernel: fix __clear_user() inline assembly constraints
(BZ#2192602)

* LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193375)

* ice: ptp4l cpu usage spikes (BZ#2203285)

* Kernel - Significant performance drop for getrandom system call when FIPS
is enabled (compared to RHEL 8.x for all x < 6.z) (BZ#2208127)

* macvlan: backports from upstream (BZ#2209686)

* Intel 8.9 BUG VROC: Pull VMD secondary bus reset patch (BZ#2211198)

* Incorrect target abort handling causes iscsi deadlock (BZ#2211494)

* swap deadlock when attempt to charge a page to a cgroup stalls waiting on
I/O plugged on another task in swap code (BZ#2211513)

* BUG_ON "kernel BUG at mm/rmap.c:1041!" in __page_set_anon_rmap() when
vma->anon_vma==NULL (BZ#2211658)

* RHEL 8.9: IPMI updates and bug fixes (BZ#2211667)

* RHEL 8.6 opening console with mkvterm on novalink terminal fails due to
drmgr reporting failure (L3:) (BZ#2212373)

* RHEL 8.8 - P10 DD2.0: Wrong numa_node is assigned to vpmem device
(BZ#2212451)

* RHEL 8.8 beta: Occasional stall during initialization of ipmi_msghandler
(BZ#2213189)

* ESXi RHEL 8: Haswell generation CPU are impacted with performance due to
IBRS (BZ#2213366)

* xen: fix section mismatch error with xen_callback_vector() and
alloc_intr_gate() (BZ#2214281)

* jitter: Fix RCT/APT health test during initialization (BZ#2215079)

* aacraid misses interrupts when a CPU is disabled resulting in scsi
timeouts and the adapter being unusable until reboot. (BZ#2216498)

* Hyper-V RHEL 8: Fix VM crash/hang Issues due to fast VF add/remove events
(BZ#2216543)

* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9]
(BZ#2216769)

* Regression of 3b8cc6298724 ("blk-cgroup: Optimize blkcg_rstat_flush()")
(BZ#2220810)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
2181847 - CVE-2023-1281 kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem
2188396 - CVE-2023-2194 kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()
2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
2192589 - CVE-2023-2235 kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-477.21.1.el8_8.src.rpm

aarch64:
bpftool-4.18.0-477.21.1.el8_8.aarch64.rpm
bpftool-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-core-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-cross-headers-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-core-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-devel-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-modules-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-devel-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-headers-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-modules-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-modules-extra-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-tools-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-tools-libs-4.18.0-477.21.1.el8_8.aarch64.rpm
perf-4.18.0-477.21.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm
python3-perf-4.18.0-477.21.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm
kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

ppc64le:
bpftool-4.18.0-477.21.1.el8_8.ppc64le.rpm
bpftool-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-core-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-cross-headers-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debug-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debug-core-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debug-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debug-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-headers-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-tools-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-tools-libs-4.18.0-477.21.1.el8_8.ppc64le.rpm
perf-4.18.0-477.21.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm
python3-perf-4.18.0-477.21.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

s390x:
bpftool-4.18.0-477.21.1.el8_8.s390x.rpm
bpftool-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-core-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-cross-headers-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-core-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-devel-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-modules-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-devel-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-headers-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-modules-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-tools-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-zfcpdump-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-zfcpdump-core-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-zfcpdump-devel-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-4.18.0-477.21.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm
perf-4.18.0-477.21.1.el8_8.s390x.rpm
perf-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm
python3-perf-4.18.0-477.21.1.el8_8.s390x.rpm
python3-perf-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

x86_64:
bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm
bpftool-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpm
perf-4.18.0-477.21.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm
python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm
kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm
kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/cve/CVE-2023-1281
https://access.redhat.com/security/cve/CVE-2023-1829
https://access.redhat.com/security/cve/CVE-2023-2124
https://access.redhat.com/security/cve/CVE-2023-2194
https://access.redhat.com/security/cve/CVE-2023-2235
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--