[ALSA-2022:7683] Moderate: kernel security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2022-11-11
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516) * race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558) * use-after-free vulnerability in function sco_sock_sendmsg() (CVE-2021-3640) * memory leak for large arguments in video_usercopy function in drivers/media/v4l2-core/v4l2-ioctl.c (CVE-2021-30002) * smb2_ioctl_query_info NULL Pointer Dereference (CVE-2022-0168) * NULL pointer dereference in udf_expand_file_adinicbdue() during writeback (CVE-2022-0617) * swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854) * uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016) * race condition in snd_pcm_hw_free leading to use-after-free (CVE-2022-1048) * use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055) * use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184) * NULL pointer dereference in x86_emulate_insn may lead to DoS (CVE-2022-1852) * buffer overflow in nft_set_desc_concat_parse() (CVE-2022-2078) * nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586) * openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639) * use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938) * net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368) * possible to use the debugger to write zero into a location of choice (CVE-2022-21499) * Spectre-BHB (CVE-2022-23960) * Post-barrier Return Stack Buffer Predictions (CVE-2022-26373) * memory leak in drivers/hid/hid-elo.c (CVE-2022-27950) * double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c (CVE-2022-28390) * use after free in SUNRPC subsystem (CVE-2022-28893) * use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581) * DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946) * nfs_atomic_open() returns uninitialized data instead of ENOTDIR (CVE-2022-24448) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3-perf-4.18.0-425.3.1.el8.aarch64.rpm 087984448b898368cd2d55866ab89ef6309b0f2f9e451d793c5158cf7d1f5131
aarch64 kernel-debug-modules-extra-4.18.0-425.3.1.el8.aarch64.rpm 0fb7562120c0e518d24407ec5c0710763d1994c22e4cf75135d3911adcd89469
aarch64 kernel-debug-core-4.18.0-425.3.1.el8.aarch64.rpm 17b707f084d33cfafd5d5da7474556e2249e31836b1ca3ca013af0dbfea15fb4
aarch64 kernel-4.18.0-425.3.1.el8.aarch64.rpm 1bde8960149ea12b2e273bb2a9d027068f281a6a0a059716aff81a860bf2c130
aarch64 kernel-debug-devel-4.18.0-425.3.1.el8.aarch64.rpm 2b526086e38eb098f8552391e4aa5f873fb5d3ec2c61337b3352083d970e27c1
aarch64 kernel-tools-4.18.0-425.3.1.el8.aarch64.rpm 34bf35412fc8b1e6371900e2bd74a1e67a4b46c65ab161792f180b5cbc552d20
aarch64 kernel-debug-4.18.0-425.3.1.el8.aarch64.rpm 7eeb8224308258aadf24bed62dcabccce128e39f5f324b95536fcded24441143
aarch64 kernel-devel-4.18.0-425.3.1.el8.aarch64.rpm 8c65e7232f0ec4dc2825cb3b0170a210790e144a96c209bda5920e8cb00dd150
aarch64 kernel-cross-headers-4.18.0-425.3.1.el8.aarch64.rpm 8cb7c76956735aa5a905cc142e5f0b3e8a5361ba8c8840d32611476ff325f2d8
aarch64 bpftool-4.18.0-425.3.1.el8.aarch64.rpm abc758e15f4fa81c550d748c51b904d54cadf67e517c63c1f73c87551c043c46
aarch64 perf-4.18.0-425.3.1.el8.aarch64.rpm b17381b4ea6ad43b112dea89319f398419d69644d85d8ca541c2e1c669206a61
aarch64 kernel-modules-extra-4.18.0-425.3.1.el8.aarch64.rpm b98676b8dd7792866e11afc37e2c1ba8ed22272d4e7fa7cc5561c8931d00e8dc
aarch64 kernel-tools-libs-devel-4.18.0-425.3.1.el8.aarch64.rpm c042dba9700b935e3bb61ddf81838f4aff38c2b8afbc52823bd2e353d9ad517c
aarch64 kernel-tools-libs-4.18.0-425.3.1.el8.aarch64.rpm d6cac2cc8a0721abff399d96c52095be7af1a09611596bb7b923a255c02f02e9
aarch64 kernel-core-4.18.0-425.3.1.el8.aarch64.rpm e514e06d315533210a39a44d7ca2509ffc8c12561bb1aa6c637372f0f01ece6b
aarch64 kernel-headers-4.18.0-425.3.1.el8.aarch64.rpm efe0891438cee72f41782c6f16e30054d5cc012112de7d760e1893e9fed599d9
aarch64 kernel-debug-modules-4.18.0-425.3.1.el8.aarch64.rpm fcafeb05182180fd53558687d95225d98087e7edac889f812d0801b3c41c8aad
aarch64 kernel-modules-4.18.0-425.3.1.el8.aarch64.rpm fdc4fbce8f60d2ced19ae700e835515938bb945762bfe16fc0c24e802dc53a2c
noarch kernel-doc-4.18.0-425.3.1.el8.noarch.rpm 24a5a25f3cc2fd88c3f98178167595f0c85956c62d69df4d46389b2c7f1dd69f
noarch kernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm b1fdf8cf3333c09d61e4b1db27bd4d3202424f947609eecf0945ae9228a52ccd
ppc64le kernel-debug-modules-extra-4.18.0-425.3.1.el8.ppc64le.rpm 09078af276d2bae79057cc8339cad379ace2db1b1bfe9b7553de821b13fe109a
ppc64le kernel-core-4.18.0-425.3.1.el8.ppc64le.rpm 33be2bbbad39c95d8dea4dc5a0c71aa164a0bfad88d9e2c0e8a25427b7eebb44
ppc64le kernel-debug-devel-4.18.0-425.3.1.el8.ppc64le.rpm 34f29906841f3a40f26c20abb446b1f0bdf259bf81d1370b493c224200d2342a
ppc64le kernel-tools-libs-devel-4.18.0-425.3.1.el8.ppc64le.rpm 4dc46eac1d4f17c67f14006f3ade5602267ceb508b8d39e3a089075e36cf1cc6
ppc64le kernel-headers-4.18.0-425.3.1.el8.ppc64le.rpm 56173d98602390d0734f6af6b4dc96bbd8f83c512f8dfd7dffdc5a264bba9522
ppc64le kernel-debug-modules-4.18.0-425.3.1.el8.ppc64le.rpm 7a00b100ce07a81f3c93974307efa5d2901c317441241fde49b21026c22a38e5
ppc64le kernel-cross-headers-4.18.0-425.3.1.el8.ppc64le.rpm 8d2a567a9d4c40821c1bb8d4b12be0fac50478677d5264b8e06d8ca42e31699e
ppc64le kernel-tools-libs-4.18.0-425.3.1.el8.ppc64le.rpm 935007a02e536f603926ddf453f7f42f900a3f9bb0f4438ece95e8dbea84ff64
ppc64le kernel-modules-extra-4.18.0-425.3.1.el8.ppc64le.rpm b1e76f8fde320832f5755820635577c0254f040ce2c2f8b14936a736cdf3e321
ppc64le perf-4.18.0-425.3.1.el8.ppc64le.rpm c6a48d515b7bcbfb489761a7b76cdf2adb973736520802998c1c92cae59db94d
ppc64le kernel-tools-4.18.0-425.3.1.el8.ppc64le.rpm cc5e7f36bd8621266c938b2fc1e8281922010b9b892c3d6366889bb8e76e1b46
ppc64le kernel-4.18.0-425.3.1.el8.ppc64le.rpm d354d3dc3ac5363aaa5e1f38019dce6ca166f2ec8c36d1518905f5aaa17b5fd7
ppc64le kernel-debug-4.18.0-425.3.1.el8.ppc64le.rpm d8212361badd0d9ff8defe4cce2ced1e59daf5c8e3fc9d8de1a7adf347514793
ppc64le kernel-devel-4.18.0-425.3.1.el8.ppc64le.rpm d9d33b156fe9f2a6fb6e321c9edbc7a54b61c9587892dc64b0288b2f019b8407
ppc64le kernel-debug-core-4.18.0-425.3.1.el8.ppc64le.rpm f1d5bc78f8da45503a92bbe2a29d21d8ead0db05c455afea7550e5d83f2d23b1
ppc64le bpftool-4.18.0-425.3.1.el8.ppc64le.rpm f25a34084c75288c7fb2139cb241dc067deaa2bedc67b53a104d884c56088b5b
ppc64le kernel-modules-4.18.0-425.3.1.el8.ppc64le.rpm f74f140b1eafd2fa4215311652ffdf0bc1a52c5234a9d216bfca1f06be4550df
ppc64le python3-perf-4.18.0-425.3.1.el8.ppc64le.rpm f9980c1f703ba4387adbb9877930ac51911428b249f1568c4bf7fca492895833
s390x kernel-debug-devel-4.18.0-425.3.1.el8.s390x.rpm 0ed3986a507b5b9ac16790bfa537c4465ede45ac09ba0e8e13b36eecd2519ddd
s390x kernel-devel-4.18.0-425.3.1.el8.s390x.rpm 3b3c3adc9aaaac103756db3a018bfddf81c0bd66b0f590c19f90842621742bd0
s390x kernel-zfcpdump-modules-extra-4.18.0-425.3.1.el8.s390x.rpm 416425cf147563399fc828c53f326069706fe3d9f14db8db19c7030d94ef7f3a
s390x kernel-debug-core-4.18.0-425.3.1.el8.s390x.rpm 5ca03a548e377cdb15add57000e34325ef2892f6894ca2d8413f91b886748734
s390x kernel-zfcpdump-4.18.0-425.3.1.el8.s390x.rpm 60ea2fb2cf65d2dca45c1abac8e6b36996617421c07e7954ad10ff29558fafc1
s390x kernel-modules-4.18.0-425.3.1.el8.s390x.rpm 7582807c473a9501669cfbe8c19174f9833fe2181fccb0254455d9a7bb833eee
s390x kernel-cross-headers-4.18.0-425.3.1.el8.s390x.rpm 7b3e464f87315e616619416781c2a5288a41d6fd58fe8526a6acbcb869783987
s390x kernel-debug-modules-extra-4.18.0-425.3.1.el8.s390x.rpm 7cbf2811c34ac2263886d6f7505a752649edf284a22402d2b6318009947b6602
s390x kernel-debug-4.18.0-425.3.1.el8.s390x.rpm 991d2e3c67904cf8a1be5a6f941e04d9bb5e4d16dbde81ba1049ae840de44bfb
s390x kernel-zfcpdump-devel-4.18.0-425.3.1.el8.s390x.rpm 9a0b4d11ec35ff5d780521967a52bf7b482c52855377b182c29cc7faf34d3ebf
s390x python3-perf-4.18.0-425.3.1.el8.s390x.rpm a5244f4a925bf1037649af75cd6151b4d3a6223792007e7f98d8b281a9987ca0
s390x kernel-debug-modules-4.18.0-425.3.1.el8.s390x.rpm b3a53998f1d6089cd4daf5f7560bcb363e9811776bfd61238f9509d456c4fe98
s390x kernel-headers-4.18.0-425.3.1.el8.s390x.rpm bf9434718af1dd54dd21774263e6b6a1cf9452f1a4a294b6dd2fa126f72ab568
s390x perf-4.18.0-425.3.1.el8.s390x.rpm c9c040cb4d2c33913f6149ca858b39f4538689fbe2ed5fcf27f801942d8d2e2c
s390x kernel-core-4.18.0-425.3.1.el8.s390x.rpm cc40cfd3d1d920adf91569293b04433db4d79846e132f975b237224a73624508
s390x kernel-zfcpdump-modules-4.18.0-425.3.1.el8.s390x.rpm ce565119c4e2c49155ad0217fbb42ab2a152733cc5529bf34249ebcd043d096d
s390x kernel-tools-4.18.0-425.3.1.el8.s390x.rpm d0ebe02b7de554fdb2b67b62c401474de6fe049216c7df6b2f2526b7fd3e89d5
s390x bpftool-4.18.0-425.3.1.el8.s390x.rpm df4245e1351a18f8af2a7a762155a15baead450663f9bd919300fedc494f354e
s390x kernel-modules-extra-4.18.0-425.3.1.el8.s390x.rpm e76ca32c30b0a2a3868272246d6cbf5e032c8a25220ffce5a340fbab106c44ae
s390x kernel-4.18.0-425.3.1.el8.s390x.rpm f0e0a0e76c39fbd2351ff5e0c61204fb82617792464d0267dbba7c2caaca00d1
s390x kernel-zfcpdump-core-4.18.0-425.3.1.el8.s390x.rpm f5d8790d7ae5357a2b1ac18469d0bfcc92678bd6e645bf27ab5ed2c0c7c6fcdc
x86_64 kernel-devel-4.18.0-425.3.1.el8.x86_64.rpm 03153fe323476ea467582bf2310999f0bdfbfac9118e3d68209d7d69cd89cec3
x86_64 kernel-core-4.18.0-425.3.1.el8.x86_64.rpm 1667867a60c2fde8b042b3be608eed84bef259211df0ccdd6006fe90f0ccad89
x86_64 kernel-debug-modules-4.18.0-425.3.1.el8.x86_64.rpm 28e8c3148c1983378da737d6566df066b50b55ac04a0a9ce84f55899cf50e2e6
x86_64 kernel-cross-headers-4.18.0-425.3.1.el8.x86_64.rpm 2af99c433f655fc57dd9467371ccdee42733371bc4c82dc6fd6371cc3f9dfeab
x86_64 kernel-debug-4.18.0-425.3.1.el8.x86_64.rpm 2ebf749c69d43b4f9c63f3933d6b135a1c1c1960ec78e9fd2a77a1732e795299
x86_64 kernel-debug-devel-4.18.0-425.3.1.el8.x86_64.rpm 368d0b455eb350a31423c57d55994e24f4825c420680957b0e9b19651d3612a6
x86_64 kernel-debug-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm 372880650b7a3a6606fbe88c048a0d8fc42bd2a97fd504d707349360f9d041cc
x86_64 kernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm 447bb8f253afd8c18e984a239f85c34347ab862f682c8f31a94e1ec6f51170c4
x86_64 kernel-tools-4.18.0-425.3.1.el8.x86_64.rpm 5369a593608438c4a0b178f01d8eb98b606249257c1495e9392e6163df40d4db
x86_64 python3-perf-4.18.0-425.3.1.el8.x86_64.rpm 5bf8ca5ab143f15409c67869ece0f12d33ccc8ba9b4f88c07ff4365d3d47cab1
x86_64 bpftool-4.18.0-425.3.1.el8.x86_64.rpm aed3a0391678d7e444be0a5ba0bee1b996ea254b1e1ad3ed774fd6356ae5fab9
x86_64 kernel-4.18.0-425.3.1.el8.x86_64.rpm d4d086f4c92b57bac8783afb6d62394f870be068f341d15bd59c68d14de89d92
x86_64 kernel-modules-4.18.0-425.3.1.el8.x86_64.rpm d6b75feba6de0fe63fad98b99541f4163ea26eb4aafcaf676d9ad975927e373e
x86_64 kernel-debug-core-4.18.0-425.3.1.el8.x86_64.rpm da4f9e9edfc880b487b9b57762c693ad0094762068a2f646354f17e5397d988c
x86_64 kernel-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm ddd2346d20676cea6fb94bf3c4267807d50a4f43d6b0a84ac39196549b5c3a62
x86_64 perf-4.18.0-425.3.1.el8.x86_64.rpm ea96471b81d69bacd35906a6cb735883c1114e49840683b6eb01478fee3d9ef4
x86_64 kernel-tools-libs-4.18.0-425.3.1.el8.x86_64.rpm f521d8f1866120ce94bc3412472cac833595b8ae30fc3b90b2316005264c1eae
x86_64 kernel-headers-4.18.0-425.3.1.el8.x86_64.rpm f62a0e79aed452e2769dfef2af6b12cd7a139c6c3f7a6070f50a1491e71bdb4a
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.