-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:3388-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3388
Issue date:        2023-05-31
CVE Names:         CVE-2022-3564 CVE-2022-4378 CVE-2022-39188 
                   CVE-2022-42703 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings
leads to stale TLB entry (CVE-2022-39188)

* kernel: use-after-free related to leaf anon_vma double reuse
(CVE-2022-42703)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* An application stopped on robust futex used via pthread_mutex_lock()
(BZ#2170055)

* dm crypt: backport flags to optionally bypass kcryptd workqueues
(BZ#2175202)

* The qede driver changes rx-usecs: to 256 causing performance impact
(BZ#2176106)

* Intel QAT Update - (kernel changes) (BZ#2176852)

* Concurrent NVMe scans cause panic with native multipath (BZ#2178244)

* CNB: Update TC subsystem to upstream v5.18 (BZ#2179432)

* Server crashed in  cifs_reconnect -> dfs_cache_free_tgts (BZ#2182082)

* WARNING: possible circular locking dependency detected
cpu_partial_store+0x44/0x80 (BZ#2184771)

* "smpboot: Scheduler frequency invariance went wobbly, disabling!" on
nohz_full CPUs after long run (BZ#2188069)

* kernel-rt: task deadline_test:2526 blocked for more than 600 seconds.
(BZ#2188625)

* gfs2: file corruption in large data files (BZ#2188687)

Enhancement(s):

* Add support for no HWP mode into intel_pstate for Sapphire Rapids (SPR)
(BZ#2178644)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2130141 - CVE-2022-39188 kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry
2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse
2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kernel-4.18.0-372.57.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.57.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.57.1.el8_6.aarch64.rpm
perf-4.18.0-372.57.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.57.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.57.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.57.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.57.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.57.1.el8_6.ppc64le.rpm
perf-4.18.0-372.57.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.57.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.57.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.57.1.el8_6.s390x.rpm
perf-4.18.0-372.57.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.57.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.57.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.57.1.el8_6.x86_64.rpm
perf-4.18.0-372.57.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.57.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
bpftool-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.57.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.57.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.57.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2022-39188
https://access.redhat.com/security/cve/CVE-2022-42703
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZHeU+9zjgjWX9erEAQi2oQ/8CjXD50RTu/f05Wy6hXQ1WKi0RpVyivwS
/ggH5Eda75T/a8L1zpjzr1lf00M/W3Xer1fOdUQ1j7s47ftaHz497iAZ0QquYL3T
e8yuqTI8sHviWNVJdhqAweHHO7Q+P7a70E+Ey6LzPuKg1ytrb3qqFgZZogotMIeq
pYHcd6LAiRnMejg8LbRRkCFBPOi+S9bGSyzVnnKQoaEt/4zpN12iLZOTOTlfWEYO
bqzXs8vMZ41UEfqmv7IYpoE/pnRnLb77ZDNVyOUqYtEn0ny8dVn101+SNsitHnLs
z5q6UNlcl+F3zOBvGLCraO03TqXLjKiwg6stYcny8/S6Z83FDLi7YTD87MC0XVH8
NoaTF1c1Xsx9+lxo2+G6RU6+t2GC6AkBTO292WmGRNihTZioSZrGe/HiIXkEkyyL
MrEevB1udkbFudeFl5UJIKT1PnVq4BHtIb5BqGMCNKIhqP5MiPiZ94D0l7qy2EzA
OCqMrIdrucnBW88gBdtxaShniimeAxzjSVHqPZN5K1Z/o0DEg6n0zmwFCpQKgSRl
/kSC14Bx/78OTL6+oGNd1/0z0ZcqhF1reqtvg9fJAT9uZaXcUjDtIbTsuoRbA2Db
d3HUCdWkAFypfX0M1M77mSvhuXO1KW02ITFq18P5eLSH7qkn1boRe6lj8D2nOfO+
Xg8eHVf7+44=SiSH
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3388:01 Important: kernel security, bug fix,

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry (CVE-2022-39188)
* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* An application stopped on robust futex used via pthread_mutex_lock() (BZ#2170055)
* dm crypt: backport flags to optionally bypass kcryptd workqueues (BZ#2175202)
* The qede driver changes rx-usecs: to 256 causing performance impact (BZ#2176106)
* Intel QAT Update - (kernel changes) (BZ#2176852)
* Concurrent NVMe scans cause panic with native multipath (BZ#2178244)
* CNB: Update TC subsystem to upstream v5.18 (BZ#2179432)
* Server crashed in cifs_reconnect -> dfs_cache_free_tgts (BZ#2182082)
* WARNING: possible circular locking dependency detected cpu_partial_store+0x44/0x80 (BZ#2184771)
* "smpboot: Scheduler frequency invariance went wobbly, disabling!" on nohz_full CPUs after long run (BZ#2188069)
* kernel-rt: task deadline_test:2526 blocked for more than 600 seconds. (BZ#2188625)
* gfs2: file corruption in large data files (BZ#2188687)
Enhancement(s):
* Add support for no HWP mode into intel_pstate for Sapphire Rapids (SPR) (BZ#2178644)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2022-39188 https://access.redhat.com/security/cve/CVE-2022-42703 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.6):
Source: kernel-4.18.0-372.57.1.el8_6.src.rpm
aarch64: bpftool-4.18.0-372.57.1.el8_6.aarch64.rpm bpftool-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-core-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-cross-headers-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debug-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debug-core-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debug-devel-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debug-modules-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-devel-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-headers-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-modules-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-modules-extra-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-tools-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-tools-libs-4.18.0-372.57.1.el8_6.aarch64.rpm perf-4.18.0-372.57.1.el8_6.aarch64.rpm perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm python3-perf-4.18.0-372.57.1.el8_6.aarch64.rpm python3-perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-372.57.1.el8_6.noarch.rpm kernel-doc-4.18.0-372.57.1.el8_6.noarch.rpm
ppc64le: bpftool-4.18.0-372.57.1.el8_6.ppc64le.rpm bpftool-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-core-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-cross-headers-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debug-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debug-core-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debug-devel-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debug-modules-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-devel-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-headers-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-modules-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-modules-extra-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-tools-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-tools-libs-4.18.0-372.57.1.el8_6.ppc64le.rpm perf-4.18.0-372.57.1.el8_6.ppc64le.rpm perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm python3-perf-4.18.0-372.57.1.el8_6.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
s390x: bpftool-4.18.0-372.57.1.el8_6.s390x.rpm bpftool-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm kernel-4.18.0-372.57.1.el8_6.s390x.rpm kernel-core-4.18.0-372.57.1.el8_6.s390x.rpm kernel-cross-headers-4.18.0-372.57.1.el8_6.s390x.rpm kernel-debug-4.18.0-372.57.1.el8_6.s390x.rpm kernel-debug-core-4.18.0-372.57.1.el8_6.s390x.rpm kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm kernel-debug-devel-4.18.0-372.57.1.el8_6.s390x.rpm kernel-debug-modules-4.18.0-372.57.1.el8_6.s390x.rpm kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.s390x.rpm kernel-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-372.57.1.el8_6.s390x.rpm kernel-devel-4.18.0-372.57.1.el8_6.s390x.rpm kernel-headers-4.18.0-372.57.1.el8_6.s390x.rpm kernel-modules-4.18.0-372.57.1.el8_6.s390x.rpm kernel-modules-extra-4.18.0-372.57.1.el8_6.s390x.rpm kernel-tools-4.18.0-372.57.1.el8_6.s390x.rpm kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm kernel-zfcpdump-4.18.0-372.57.1.el8_6.s390x.rpm kernel-zfcpdump-core-4.18.0-372.57.1.el8_6.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm kernel-zfcpdump-devel-4.18.0-372.57.1.el8_6.s390x.rpm kernel-zfcpdump-modules-4.18.0-372.57.1.el8_6.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-372.57.1.el8_6.s390x.rpm perf-4.18.0-372.57.1.el8_6.s390x.rpm perf-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm python3-perf-4.18.0-372.57.1.el8_6.s390x.rpm python3-perf-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
x86_64: bpftool-4.18.0-372.57.1.el8_6.x86_64.rpm bpftool-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-core-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-cross-headers-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debug-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debug-core-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debug-devel-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debug-modules-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-devel-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-headers-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-modules-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-modules-extra-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-tools-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-tools-libs-4.18.0-372.57.1.el8_6.x86_64.rpm perf-4.18.0-372.57.1.el8_6.x86_64.rpm perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm python3-perf-4.18.0-372.57.1.el8_6.x86_64.rpm python3-perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.8.6):
aarch64: bpftool-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm kernel-tools-libs-devel-4.18.0-372.57.1.el8_6.aarch64.rpm perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm python3-perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm kernel-tools-libs-devel-4.18.0-372.57.1.el8_6.ppc64le.rpm perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm kernel-tools-libs-devel-4.18.0-372.57.1.el8_6.x86_64.rpm perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm python3-perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3388-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3388
Issued Date: : 2023-05-31
CVE Names: CVE-2022-3564 CVE-2022-4378 CVE-2022-39188 CVE-2022-42703

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2130141 - CVE-2022-39188 kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry

2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces


Related News