[Apollo] Advisories Statistics light light Login

RLSA-2023:7549

Security Mirrored from RHSA-2023:7549
Issued at: 2023-12-06
Updated at: 2023-12-06

Synopsis

Important: kernel security and bug fix update



Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)

* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)

* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

* kernel: use-after-free due to race condition occurring in dvb_register_device() (CVE-2022-45884)

* kernel: use-after-free due to race condition occurring in dvb_net.c (CVE-2022-45886)

* kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c (CVE-2022-45919)

* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Random delay receiving packets after bringing up VLAN on top of VF with vf-vlan-pruning enabled (BZ#2240750)

* bpf_jit_limit hit again (BZ#2243011)

* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244625)



Affected products

Rocky Linux 8 aarch64

Fixes

2148510 2148517 2151956 2154178 2224048 2240249 2241924

CVEs

CVE-2022-45884 CVE-2022-45886 CVE-2022-45919 CVE-2023-1192 CVE-2023-2163 CVE-2023-3812 CVE-2023-5178

Affected packages

Rocky Linux 8 aarch64 - BaseOS

bpftool-0:4.18.0-513.9.1.el8_9.aarch64.rpm bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-0:4.18.0-513.9.1.el8_9.src.rpm kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch.rpm kernel-core-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-doc-0:4.18.0-513.9.1.el8_9.noarch.rpm kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64.rpm kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64.rpm perf-0:4.18.0-513.9.1.el8_9.aarch64.rpm perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64.rpm python3-perf-0:4.18.0-513.9.1.el8_9.aarch64.rpm python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64.rpm

Rocky Linux 8 aarch64 - PowerTools

kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64.rpm