AlmaLinux 2282 Published by

A kernel security, bug fix, and enhancement update has been released for AlmaLinux 8.



ALSA-2022:7683 Moderate: kernel security, bug fix, and enhancement update


Type:
security

Severity:
moderate

Release date:
2022-11-11

Description
Security Fix(es):
* off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516)
* race condition in VT_RESIZEX ioctl when vc_consi.d is already NULL leading to NULL pointer dereference (CVE-2020-36558)
* use-after-free vulnerability in function sco_sock_sendmsg() (CVE-2021-3640)
* memory leak for large arguments in video_usercopy function in drivers/media/v4l2-core/v4l2-ioctl.c (CVE-2021-30002)
* smb2_ioctl_query_info NULL Pointer Dereference (CVE-2022-0168)
* NULL pointer dereference in udf_expand_file_adinicbdue() during writeback (CVE-2022-0617)
* swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)
* uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)
* race condition in snd_pcm_hw_free leading to use-after-free (CVE-2022-1048)
* use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)
* use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184)
* NULL pointer dereference in x86_emulate_insn may lead to DoS (CVE-2022-1852)
* buffer overflow in nft_set_desc_concat_parse() (CVE-2022-2078)
* nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586)
* openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)
* use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)
* net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)
* possible to use the debugger to write zero into a location of choice (CVE-2022-21499)
* Spectre-BHB (CVE-2022-23960)
* Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)
* memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)
* double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c (CVE-2022-28390)
* use after free in SUNRPC subsystem (CVE-2022-28893)
* use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)
* DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946)
* nfs_atomic_open() returns uninitialized data instead of ENOTDIR (CVE-2022-24448)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
RHSA-2022:7683
CVE-2020-36516
CVE-2020-36558
CVE-2021-30002
CVE-2021-3640
CVE-2022-0168
CVE-2022-0617
CVE-2022-0854
CVE-2022-1016
CVE-2022-1048
CVE-2022-1055
CVE-2022-1184
CVE-2022-1852
CVE-2022-20368
CVE-2022-2078
CVE-2022-21499
CVE-2022-23960
CVE-2022-24448
CVE-2022-2586
CVE-2022-26373
CVE-2022-2639
CVE-2022-27950
CVE-2022-28390
CVE-2022-28893
CVE-2022-2938
CVE-2022-29581
CVE-2022-36946
ALSA-2022:7683

Updates packages:
kernel-doc-4.18.0-425.3.1.el8.noarch.rpm
kernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm
kernel-tools-libs-devel-4.18.0-425.3.1.el8.aarch64.rpm
kernel-devel-4.18.0-425.3.1.el8.x86_64.rpm
kernel-core-4.18.0-425.3.1.el8.x86_64.rpm
kernel-debug-modules-4.18.0-425.3.1.el8.x86_64.rpm
kernel-cross-headers-4.18.0-425.3.1.el8.x86_64.rpm
kernel-debug-4.18.0-425.3.1.el8.x86_64.rpm
kernel-debug-devel-4.18.0-425.3.1.el8.x86_64.rpm
kernel-debug-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm
kernel-tools-4.18.0-425.3.1.el8.x86_64.rpm
python3-perf-4.18.0-425.3.1.el8.x86_64.rpm
bpftool-4.18.0-425.3.1.el8.x86_64.rpm
kernel-4.18.0-425.3.1.el8.x86_64.rpm
kernel-modules-4.18.0-425.3.1.el8.x86_64.rpm
kernel-debug-core-4.18.0-425.3.1.el8.x86_64.rpm
kernel-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm
perf-4.18.0-425.3.1.el8.x86_64.rpm
kernel-tools-libs-4.18.0-425.3.1.el8.x86_64.rpm
kernel-headers-4.18.0-425.3.1.el8.x86_64.rpm
kernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm
python3-perf-4.18.0-425.3.1.el8.aarch64.rpm
kernel-debug-modules-extra-4.18.0-425.3.1.el8.aarch64.rpm
kernel-debug-core-4.18.0-425.3.1.el8.aarch64.rpm
kernel-4.18.0-425.3.1.el8.aarch64.rpm
kernel-debug-devel-4.18.0-425.3.1.el8.aarch64.rpm
kernel-tools-4.18.0-425.3.1.el8.aarch64.rpm
kernel-debug-4.18.0-425.3.1.el8.aarch64.rpm
kernel-devel-4.18.0-425.3.1.el8.aarch64.rpm
kernel-cross-headers-4.18.0-425.3.1.el8.aarch64.rpm
bpftool-4.18.0-425.3.1.el8.aarch64.rpm
perf-4.18.0-425.3.1.el8.aarch64.rpm
kernel-modules-extra-4.18.0-425.3.1.el8.aarch64.rpm
kernel-tools-libs-4.18.0-425.3.1.el8.aarch64.rpm
kernel-core-4.18.0-425.3.1.el8.aarch64.rpm
kernel-headers-4.18.0-425.3.1.el8.aarch64.rpm
kernel-debug-modules-4.18.0-425.3.1.el8.aarch64.rpm
kernel-modules-4.18.0-425.3.1.el8.aarch64.rpm
kernel-debug-modules-extra-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-core-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-debug-devel-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-headers-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-debug-modules-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-cross-headers-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-tools-libs-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-modules-extra-4.18.0-425.3.1.el8.ppc64le.rpm
perf-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-tools-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-debug-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-devel-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-debug-core-4.18.0-425.3.1.el8.ppc64le.rpm
bpftool-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-modules-4.18.0-425.3.1.el8.ppc64le.rpm
python3-perf-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-425.3.1.el8.ppc64le.rpm
kernel-debug-devel-4.18.0-425.3.1.el8.s390x.rpm
kernel-devel-4.18.0-425.3.1.el8.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-425.3.1.el8.s390x.rpm
kernel-debug-core-4.18.0-425.3.1.el8.s390x.rpm
kernel-zfcpdump-4.18.0-425.3.1.el8.s390x.rpm
kernel-modules-4.18.0-425.3.1.el8.s390x.rpm
kernel-cross-headers-4.18.0-425.3.1.el8.s390x.rpm
kernel-debug-modules-extra-4.18.0-425.3.1.el8.s390x.rpm
kernel-debug-4.18.0-425.3.1.el8.s390x.rpm
kernel-zfcpdump-devel-4.18.0-425.3.1.el8.s390x.rpm
python3-perf-4.18.0-425.3.1.el8.s390x.rpm
kernel-debug-modules-4.18.0-425.3.1.el8.s390x.rpm
kernel-headers-4.18.0-425.3.1.el8.s390x.rpm
perf-4.18.0-425.3.1.el8.s390x.rpm
kernel-core-4.18.0-425.3.1.el8.s390x.rpm
kernel-zfcpdump-modules-4.18.0-425.3.1.el8.s390x.rpm
kernel-tools-4.18.0-425.3.1.el8.s390x.rpm
bpftool-4.18.0-425.3.1.el8.s390x.rpm
kernel-modules-extra-4.18.0-425.3.1.el8.s390x.rpm
kernel-4.18.0-425.3.1.el8.s390x.rpm
kernel-zfcpdump-core-4.18.0-425.3.1.el8.s390x.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2022:7683 Moderate: kernel security, bug fix, and enhancement update