[ALSA-2022:8267] Moderate: kernel security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2022-11-18
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516) * use-after-free vulnerability in function sco_sock_sendmsg() (CVE-2021-3640) * smb2_ioctl_query_info NULL pointer dereference (CVE-2022-0168) * NULL pointer dereference in udf_expand_file_adinicbdue() during writeback (CVE-2022-0617) * swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854) * uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016) * race condition in snd_pcm_hw_free leading to use-after-free (CVE-2022-1048) * use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184) * concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources (CVE-2022-1280) * kernel info leak issue in pfkey_register (CVE-2022-1353) * use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (CVE-2022-1679) * NULL pointer dereference in x86_emulate_insn may lead to DoS (CVE-2022-1852) * fanotify misuses fd_install() which could lead to use-after-free (CVE-2022-1998) * nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586) * integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639) * slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368) * incomplete clean-up of multi-core shared buffers (aka SBDR) (CVE-2022-21123) * incomplete clean-up of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125) * incomplete clean-up in specific special register write operations (aka DRPW) (CVE-2022-21166) * possible to use the debugger to write zero into a location of choice (CVE-2022-21499) * AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900) * AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825) * Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373) * double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c (CVE-2022-28390) * use after free in SUNRPC subsystem (CVE-2022-28893) * use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581) * Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901) * DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946) * nf_tables disallow binding to already bound chain (CVE-2022-39190) * nfs_atomic_open() returns uninitialized data instead of ENOTDIR (CVE-2022-24448) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-headers-5.14.0-162.6.1.el9_1.aarch64.rpm 1eb2a33caee4d9b5afdce0276137e370e460a8dd23078c568106e3dd0a8b281e
aarch64 kernel-cross-headers-5.14.0-162.6.1.el9_1.aarch64.rpm 2034b963c7a97fead4a1a784ac5a281d308d6c8c352051005d7398283e02e717
aarch64 kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.aarch64.rpm 23d9effc0f64996a5fb85978b75a5eed5741200ad89d11784d5286710bf49f86
aarch64 kernel-debug-modules-extra-5.14.0-162.6.1.el9_1.aarch64.rpm 244af2833c3b4d09b9c357b811240c49a44443157c0225a3ed5f8d6e133b6001
aarch64 kernel-tools-5.14.0-162.6.1.el9_1.aarch64.rpm 441c83b54bf0acee1a47d7da0bfedcd6faa0fccf6c7e4288ff64961d59227f23
aarch64 kernel-devel-5.14.0-162.6.1.el9_1.aarch64.rpm 4c4e3d11189a36ce83fa39dc804cf7e75735ec75f08768320dc258e6b7ddc9d2
aarch64 kernel-devel-matched-5.14.0-162.6.1.el9_1.aarch64.rpm 6871828f352b383d7e2902d69db642469f212730412ffc0348b73f9d04776001
aarch64 kernel-core-5.14.0-162.6.1.el9_1.aarch64.rpm 78f71c4fe4d732064ad21b9414210d075cd32fda7a40d1b93b6c20942ecd7e26
aarch64 perf-5.14.0-162.6.1.el9_1.aarch64.rpm 7bfb2038b2b8542134a1e099e91e4614954257562c741112b01b1d72bc16d243
aarch64 kernel-debug-5.14.0-162.6.1.el9_1.aarch64.rpm 7f7fefad31d5125197201435b7d480a73c5d308004ca5ca674e2725af68460da
aarch64 kernel-modules-5.14.0-162.6.1.el9_1.aarch64.rpm 81353304d702c7a330fc3ca4e64f3ab6d1b70a0978332d8380453bbb4ac6e61d
aarch64 bpftool-5.14.0-162.6.1.el9_1.aarch64.rpm 902c145e2136f706595f6baf082fc5ac7e77d6283d2f125000b2c067b3a415f3
aarch64 kernel-modules-extra-5.14.0-162.6.1.el9_1.aarch64.rpm 9246e9982c8696b7b6a3b561269a9ac8aa483ee04b1f0d3d7fd6677baae784e2
aarch64 kernel-tools-libs-5.14.0-162.6.1.el9_1.aarch64.rpm 9c76ba6f08a1734d6b2f65bd6f3e3e2c54637fe625c425db97e0676449780ff6
aarch64 kernel-debug-core-5.14.0-162.6.1.el9_1.aarch64.rpm a159ab7c9fb3cb8d1c422448a2c565a63d6f8eeb8bb0f8ea6fa5d77c17a1c062
aarch64 kernel-debug-devel-5.14.0-162.6.1.el9_1.aarch64.rpm b13a89ce9bd20319e97fac42e0279f284989856567e146bb471fed1039375fff
aarch64 kernel-debug-modules-5.14.0-162.6.1.el9_1.aarch64.rpm b56cd418af9ca22a89daf3d1b14f6d2f2962976188035b0beb2632cc4d1f52ef
aarch64 kernel-tools-libs-devel-5.14.0-162.6.1.el9_1.aarch64.rpm d02bb4161e8cc0ebe5367e2e07251b3dafd93f7101b941758e941fdf1854955b
aarch64 kernel-5.14.0-162.6.1.el9_1.aarch64.rpm dee7b87460d1c3827d889db598771682c2f5f40603d521354230ceb3c2bac369
aarch64 python3-perf-5.14.0-162.6.1.el9_1.aarch64.rpm f098a84bcd0ce3923806b1a354e23d0f31269939509f669cbdb976ba32e202f5
noarch kernel-doc-5.14.0-162.6.1.el9_1.noarch.rpm 242aafffb0039e10a1b81169569833632199da11ac1f0616c3db4abf7b37d200
noarch kernel-abi-stablelists-5.14.0-162.6.1.el9_1.noarch.rpm 53483578c5bad0ba69290dbd463dc1f934392167f9280fa179530e1aa14b6472
ppc64le kernel-5.14.0-162.6.1.el9_1.ppc64le.rpm 00fcd18bfc552cbb5fe7cfa11a2c2cf5c72a05f7db9348d668eb7b9d1ff3e17a
ppc64le kernel-debug-devel-5.14.0-162.6.1.el9_1.ppc64le.rpm 057237adc5df05836a8ae35c11bd2ce108d5cdc276de3eccc9be7a9730413668
ppc64le kernel-modules-5.14.0-162.6.1.el9_1.ppc64le.rpm 1d0668d6258fd6d2022ad807b8c92c04ecb42580d0a1fb361d49bb3156d66fef
ppc64le kernel-cross-headers-5.14.0-162.6.1.el9_1.ppc64le.rpm 344240b850bbd9feff6a5a91c41a4eebc4288aae11b861aa61c36f482bb13b34
ppc64le kernel-devel-matched-5.14.0-162.6.1.el9_1.ppc64le.rpm 39473984056f807e53b25ae71ea51209e68c34d9a96ff843a927ca4ef08ee8bd
ppc64le kernel-tools-5.14.0-162.6.1.el9_1.ppc64le.rpm 3e080e3170e7ee2d8ed707ad1a66d6b4cadffc6e9a08a44a12a32290855ffeca
ppc64le python3-perf-5.14.0-162.6.1.el9_1.ppc64le.rpm 5d154d9382c45fdeaff81ba202e0f9f89364a367a606f4651e361ee305b50688
ppc64le kernel-tools-libs-devel-5.14.0-162.6.1.el9_1.ppc64le.rpm 5f57b544df39244504613bc4e2a62487d25ec777416eb7dbef13563e429eb69f
ppc64le kernel-devel-5.14.0-162.6.1.el9_1.ppc64le.rpm 65ab7d370a6219e4dabfd98cd12720e342009e73ebd794f3d8722376c34167e3
ppc64le kernel-debug-modules-extra-5.14.0-162.6.1.el9_1.ppc64le.rpm 7282f2c75306f11a467a7457c7f9733d09a0d314ba066368081a6783cf1426d9
ppc64le kernel-core-5.14.0-162.6.1.el9_1.ppc64le.rpm 8271aa09b2cb9b751b14fce604ce9596e3f14ce4a0a5f194ab6aad27417c3c58
ppc64le perf-5.14.0-162.6.1.el9_1.ppc64le.rpm 89161fbf2fb073b2ad47cb17a24fb973c84cf6ccdfab5d8e7b0bd544ab71bb83
ppc64le kernel-headers-5.14.0-162.6.1.el9_1.ppc64le.rpm 8fad8847e1c2ad10efc4fc493aa1dfe7e27fe7811259cb9dd69e72c9cf033f2e
ppc64le kernel-tools-libs-5.14.0-162.6.1.el9_1.ppc64le.rpm 9aaabcd0b106f3fddd43afa8b326dfae1c34a299a83f5b0ad3d22f270e47ec2a
ppc64le kernel-debug-core-5.14.0-162.6.1.el9_1.ppc64le.rpm a3066b6cc0a7cbc10f32a711afba1ddb5285cb3474f9a3c7ad2f8df0d42dfaac
ppc64le kernel-debug-5.14.0-162.6.1.el9_1.ppc64le.rpm af97713c2539ca17d769e07de8b8fb0ec3161dc6888e97ad7345b3a5547e6cd7
ppc64le kernel-debug-modules-5.14.0-162.6.1.el9_1.ppc64le.rpm b1f7ee78187b055936a447d4c3dfe3abadbd97c4c0ac19f5945c254689330b39
ppc64le bpftool-5.14.0-162.6.1.el9_1.ppc64le.rpm b8a6f93b6f634f8c0c38bfd17b1403a471da3ac2d6dd311e2b0553805205c9d2
ppc64le kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.ppc64le.rpm ba06848638235bc5642b3d45480b7cc9e39b2f33fe24427999c1e2834ef3a9d5
ppc64le kernel-modules-extra-5.14.0-162.6.1.el9_1.ppc64le.rpm c60794472726d5cbf50ac8076305df44ca92a346511dcd2eef23de5fd4c2a250
s390x kernel-zfcpdump-devel-matched-5.14.0-162.6.1.el9_1.s390x.rpm 14c18a3b35a918af84e8c87a743dd14440e027c1e0c15514f5d2359acf6c71c0
s390x kernel-zfcpdump-modules-extra-5.14.0-162.6.1.el9_1.s390x.rpm 1d062e31b87be50be17fcea24a9d205ba1566e210c022080fa3b01215bab1217
s390x kernel-debug-modules-5.14.0-162.6.1.el9_1.s390x.rpm 1d079c5acbd3f8187e2e0d7ffbe0c78f0be36d20a31b3c3dc67479d88861d13d
s390x kernel-core-5.14.0-162.6.1.el9_1.s390x.rpm 1f48dadf321c3c6db07d60543139cdad3b12249d40849b041e5f383aa41d21ed
s390x kernel-modules-5.14.0-162.6.1.el9_1.s390x.rpm 23c79bf3be5dcf10109d794607843cc098755c35a4d0bf9e162228809138e538
s390x kernel-zfcpdump-modules-5.14.0-162.6.1.el9_1.s390x.rpm 247f522c1f88be5994ca8a7c6f4775e603520745da4a974d1be75b7b35e52511
s390x kernel-cross-headers-5.14.0-162.6.1.el9_1.s390x.rpm 2b1012c20c47a93d6706b776ca85fa8825dd85ab9f20060ae197abf14be47af0
s390x kernel-modules-extra-5.14.0-162.6.1.el9_1.s390x.rpm 4127b72355f7ebb832e7ba889472b2a194bddc8dffd72afa7abcd6b120a1923b
s390x kernel-zfcpdump-core-5.14.0-162.6.1.el9_1.s390x.rpm 460ae0f9547db377b9fa11cb719f5d371bfae2d9aab8ce49611ece74c46fda15
s390x kernel-zfcpdump-5.14.0-162.6.1.el9_1.s390x.rpm 4f340a3176f12b037c9c57509e901b4d729a21d79651d1b9735294a923ed8525
s390x kernel-debug-devel-5.14.0-162.6.1.el9_1.s390x.rpm 61aadd379c7a8259b8e152d1bf1fc734d5e93b2884f3000c57ef34a3983797eb
s390x kernel-debug-5.14.0-162.6.1.el9_1.s390x.rpm 701688f3d06e587025e1297c41a7ec0afe303f2f6c6863a692bf58dee668ae0f
s390x kernel-debug-modules-extra-5.14.0-162.6.1.el9_1.s390x.rpm 75acf8e0406787bd7002b57da3e68be4639b86af9756f50eb04027e68241db1c
s390x kernel-5.14.0-162.6.1.el9_1.s390x.rpm 7fdac1dd09d9aab4869751c834788a201df89972be9c503f7f42da546f8edf91
s390x kernel-tools-5.14.0-162.6.1.el9_1.s390x.rpm 8d017bcca9445ca95b9cdd13f91f7f53b603c5ec7bb01b8160f5fb953d547889
s390x python3-perf-5.14.0-162.6.1.el9_1.s390x.rpm 900b63f68a3e2422959b5aeddc6061a97f68b4e8727816f82c65ada2c12ad777
s390x kernel-headers-5.14.0-162.6.1.el9_1.s390x.rpm 90cd142ee103cd61e8c74d925d96ef4aa1ebdd01c08cbc9a9d79b39a3ceb3e00
s390x perf-5.14.0-162.6.1.el9_1.s390x.rpm a432645bf7a661b605f23cd74a161afc9ba14b95df6909eeb1dd98dfabe49594
s390x kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.s390x.rpm ac08b591bcd9cc195f810e758df05f7457f6cb36c7f4c816aa263bac0954bfcf
s390x kernel-zfcpdump-devel-5.14.0-162.6.1.el9_1.s390x.rpm b46b50df002e8556daad9920533be46ae1d613b008bf5b175a9f9bde9476cb76
s390x bpftool-5.14.0-162.6.1.el9_1.s390x.rpm bf1f7665c3591f43451602a2bc75528b36f57a0dd50b0105d8d2ea86746382de
s390x kernel-devel-5.14.0-162.6.1.el9_1.s390x.rpm c11373b2a7a0fbd73ae37f9741180f84e09c4ef17fc67b94db040de14fa59e68
s390x kernel-debug-core-5.14.0-162.6.1.el9_1.s390x.rpm cf87127af31f5e4f66557dd53aac677d6accc80a031c598eb51e055f30692328
s390x kernel-devel-matched-5.14.0-162.6.1.el9_1.s390x.rpm fd04f32d9341a29e961523f295e5abd5b4b335cfd1bc14750350af57fc7f4209
x86_64 kernel-debug-modules-5.14.0-162.6.1.el9_1.x86_64.rpm 03b2a17f5dc810f0d489c799e49f8af7b8fa6de473fa6a2dc6fdfea4a3589ed9
x86_64 kernel-5.14.0-162.6.1.el9_1.x86_64.rpm 0c430392750837e7db6d2a5430284ffcd63776fee4ea711187970bc956998497
x86_64 kernel-headers-5.14.0-162.6.1.el9_1.x86_64.rpm 13ebcde722dcfa99819004d45e01940e53e90becd0fd8b2dc7ff02f0d4faae2e
x86_64 bpftool-5.14.0-162.6.1.el9_1.x86_64.rpm 22d30c97cbd16b4c3becebc8d744a62ff30962630fef0319975335e702c36a9f
x86_64 python3-perf-5.14.0-162.6.1.el9_1.x86_64.rpm 24da9fa60e3305f1d03c59583061615c9294e3c0fee942425b2d962d9e2fe272
x86_64 kernel-modules-5.14.0-162.6.1.el9_1.x86_64.rpm 3f396b0821ea04602e39fee14adb546d022ecf305537831eaa930843c0bc67d6
x86_64 kernel-tools-libs-devel-5.14.0-162.6.1.el9_1.x86_64.rpm 53d538ff8a009f4d16620a85fe70d01db18172972c5f6929874dc8230e3f71fe
x86_64 kernel-debug-5.14.0-162.6.1.el9_1.x86_64.rpm 609a5dcb61cb5aef87c14f6b41a751a873982f312b05f6f08ea47d0f601b9cc0
x86_64 kernel-debug-core-5.14.0-162.6.1.el9_1.x86_64.rpm 6227975a9a158db7e93e82c37441914f63f94540e0bb24863dfdea77b945065d
x86_64 kernel-modules-extra-5.14.0-162.6.1.el9_1.x86_64.rpm 7af21698fbeff57a06c15f0b1ac3bcfdc029869f5aa1b797fd0330dd5c8dfb43
x86_64 kernel-debug-devel-5.14.0-162.6.1.el9_1.x86_64.rpm 991636532b824652e575f19b5fc95c8018c4a0eb34ff9694ea7eb3c872df4be7
x86_64 kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpm a442692d861f4b2583e5b8656933179aefbf8d7415b662d20ce500ad437fa901
x86_64 kernel-debug-modules-extra-5.14.0-162.6.1.el9_1.x86_64.rpm a6130e3e294601e5ba3582538e9fc24fb019d4f3f879a55f4ee34559344eaca6
x86_64 kernel-devel-5.14.0-162.6.1.el9_1.x86_64.rpm ac3939536dac84216f19b4a688449b092c5451b48ab6e6f2bc7cd073db91acf2
x86_64 kernel-cross-headers-5.14.0-162.6.1.el9_1.x86_64.rpm b0145c460c30b0b81a99a2022662b7b22bf9f375d681cc8ef84a3757dd32ba29
x86_64 kernel-core-5.14.0-162.6.1.el9_1.x86_64.rpm b363e692293d29ed5a14ed1d2b54074dc7421fcabe2b1fc5bbf20234c07a7ece
x86_64 kernel-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpm beff53e4ce88ecb0fdef9e68220d90ea601ae88b597797881f816257866c979d
x86_64 kernel-tools-5.14.0-162.6.1.el9_1.x86_64.rpm e4a1845935e36bc4fb3b7c5d8943ba376004bb45ddfb0a933d34c5feea98e673
x86_64 perf-5.14.0-162.6.1.el9_1.x86_64.rpm e7991e160373f532e7a217488f8dc80c00d7052b9bf3576a817084f7bcd4937d
x86_64 kernel-tools-libs-5.14.0-162.6.1.el9_1.x86_64.rpm f0ca52393f45410b57ef5e60f54995d1899aec2b60eb096cfd1990499a5021a4
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.