[El-errata] ELSA-2023-1470 Important: Oracle Linux 9 kernel security, bug fix, and enhancement update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Tue Mar 28 21:45:34 UTC 2023


Oracle Linux Security Advisory ELSA-2023-1470

http://linux.oracle.com/errata/ELSA-2023-1470.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-abi-stablelists-5.14.0-162.22.2.el9_1.noarch.rpm
kernel-core-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-core-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-devel-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-modules-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-modules-extra-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-devel-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-doc-5.14.0-162.22.2.el9_1.noarch.rpm
kernel-headers-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-modules-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-modules-extra-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-libs-5.14.0-162.22.2.el9_1.x86_64.rpm
perf-5.14.0-162.22.2.el9_1.x86_64.rpm
python3-perf-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-cross-headers-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-libs-devel-5.14.0-162.22.2.el9_1.x86_64.rpm

aarch64:
bpftool-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-headers-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-libs-5.14.0-162.22.2.el9_1.aarch64.rpm
perf-5.14.0-162.22.2.el9_1.aarch64.rpm
python3-perf-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-cross-headers-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-libs-devel-5.14.0-162.22.2.el9_1.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-5.14.0-162.22.2.el9_1.src.rpm

Related CVEs:

CVE-2022-4269
CVE-2022-4744
CVE-2023-0266




Description of changes:

- [5.14.0-162.22.2.el9_1.OL9]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5]
- Remove nmap references from kernel (Mridula Shastry) [Orabug: 34313944]
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535]

[5.14.0-162.22.2.el9_1]
- tun: avoid double free in tun_free_netdev (Jon Maloy) [2156373] {CVE-2022-4744}

[5.14.0-162.22.1.el9_1]
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (Jaroslav Kysela) [2163390 2125540] {CVE-2023-0266}

[5.14.0-162.21.1.el9_1]
- s390/boot: add secure boot trailer (Tobias Huschle) [2151528 2141966]
- s390/kexec: fix ipl report address for kdump (Tobias Huschle) [2166903 2161327]
- s390/qeth: cache link_info for ethtool (Tobias Huschle) [2166304 2110436]
- scsi: zfcp: Fix missing auto port scan and thus missing target ports (Tobias Huschle) [2127880 2121088]

[5.14.0-162.20.1.el9_1]
- cgroup/cpuset: remove unreachable code (Waiman Long) [2161105 1946801]
- kselftest/cgroup: Add cpuset v2 partition root state test (Waiman Long) [2161105 1946801]
- cgroup/cpuset: Update description of cpuset.cpus.partition in cgroup-v2.rst (Waiman Long) [2161105 1946801]
- cgroup/cpuset: Make partition invalid if cpumask change violates exclusivity rule (Waiman Long) [2161105 1946801]
- cgroup/cpuset: Relocate a code block in validate_change() (Waiman Long) [2161105 1946801]
- cgroup/cpuset: Show invalid partition reason string (Waiman Long) [2161105 1946801]
- cgroup/cpuset: Add a new isolated cpus.partition type (Waiman Long) [2161105 1946801]
- cgroup/cpuset: Relax constraints to partition & cpus changes (Waiman Long) [2161105 1946801]
- cgroup/cpuset: Allow no-task partition to have empty cpuset.cpus.effective (Waiman Long) [2161105 1946801]
- cgroup/cpuset: Miscellaneous cleanups & add helper functions (Waiman Long) [2161105 1946801]
- cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (Waiman Long) [2161105 1946801]
- cpuset: convert 'allowed' in __cpuset_node_allowed() to be boolean (Waiman Long) [2161105 1946801]
- cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp() (Waiman Long) [2161105 1946801]
- cgroup: cleanup comments (Waiman Long) [2161105 1946801]
- act_mirred: use the backlog for nested calls to mirred ingress (Davide Caratti) [2164655 2150278] {CVE-2022-4269}
- net/sched: act_mirred: better wording on protection against excessive stack growth (Davide Caratti) [2164655 2150278] {CVE-2022-4269}
- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (Emanuele Giuseppe Esposito) [2170227 2150660]

[5.14.0-162.19.1.el9_1]
- sched/core: Use kfree_rcu() in do_set_cpus_allowed() (Waiman Long) [2160614 2143847]
- sched/core: Fix use-after-free bug in dup_user_cpus_ptr() (Waiman Long) [2160614 2143847]
- sched: Always clear user_cpus_ptr in do_set_cpus_allowed() (Waiman Long) [2143766 2107354]
- sched: Enforce user requested affinity (Waiman Long) [2143766 2107354]
- sched: Always preserve the user requested cpumask (Waiman Long) [2143766 2107354]
- sched: Introduce affinity_context (Waiman Long) [2143766 2107354]
- sched: Add __releases annotations to affine_move_task() (Waiman Long) [2143766 2107354]
- x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly (Dean Nelson) [2168382 2122851]
- x86/fpu: Exclude dynamic states from init_fpstate (Dean Nelson) [2168382 2122851]
- x86/fpu: Fix the init_fpstate size check with the actual size (Dean Nelson) [2168382 2122851]
- x86/fpu: Configure init_fpstate attributes orderly (Dean Nelson) [2168382 2122851]
- x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (Dean Nelson) [2168382 2122851]




More information about the El-errata mailing list