what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-0412-03

Red Hat Security Advisory 2024-0412-03
Posted Jan 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0412-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow, denial of service, double free, information leakage, null pointer, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-0854
SHA-256 | 890d01fac29958048fdf8c247369482d9404edd600e082ead708e033bdc7501f

Red Hat Security Advisory 2024-0412-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0412.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2024:0412-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:0412
Issue date: 2024-01-25
Revision: 03
CVE Names: CVE-2022-0854
====================================================================

Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)

* kernel: net/sched: multiple vulnerabilities (CVE-2023-3611, CVE-2023-4623)

* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)

* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)

* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)

* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)

* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)

* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

* kernel: multiple race condition vulnerabilities (CVE-2022-3028, CVE-2022-3522, CVE-2023-33203, CVE-2023-35823, CVE-2023-35824, CVE-2022-3567, BZ#2230094)

* kernel: swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)

* kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)

* kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (CVE-2022-1679)

* kernel: USB-accessible buffer overflow in brcmfmac (CVE-2022-3628)

* kernel: multiple NULL pointer dereference vulnerabilities (CVE-2022-4129, CVE-2022-47929, CVE-2023-0394, CVE-2023-3772, CVE-2023-4459)

* kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets (CVE-2022-20141)

* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)

* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)

* kernel: Report vmalloc UAF in dvb-core/dmxdev (CVE-2022-41218)

* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)

* kernel: memory corruption in usbmon driver (CVE-2022-43750)

* kernel: HID: multiple vulnerabilities (CVE-2023-1073, CVE-2023-1079)

* kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195)

* kernel: denial of service in tipc_conn_close (CVE-2023-1382)

* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)

* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)

* Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)

* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)

* kernel: ext4: use-after-free in ext4_xattr_set_entry() (CVE-2023-2513)

* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)

* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)

* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)

* kernel: Race between task migrating pages and another task calling exit_mmap (CVE-2023-4732)

* kernel: slab-out-of-bounds read vulnerabilities in cbq_classify (CVE-2023-23454)

* kernel: mpls: double free on sysctl allocation failure (CVE-2023-26545)

* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)

* kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c (CVE-2024-0562)

* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)

* kernel: use-after-free bug in remove function xgene_hwmon_remove (CVE-2023-1855)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* bpf_jit_limit hit again (BZ#2243013)

* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244627)

* RHEL8.6 - s390/dasd: Use correct lock while counting channel queue length (BZ#2250882)


Solution:

https://access.redhat.com/articles/11258



CVEs:

CVE-2022-0854

References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/7027704
https://bugzilla.redhat.com/show_bug.cgi?id=2058395
https://bugzilla.redhat.com/show_bug.cgi?id=2066614
https://bugzilla.redhat.com/show_bug.cgi?id=2084125
https://bugzilla.redhat.com/show_bug.cgi?id=2085300
https://bugzilla.redhat.com/show_bug.cgi?id=2087568
https://bugzilla.redhat.com/show_bug.cgi?id=2114937
https://bugzilla.redhat.com/show_bug.cgi?id=2122228
https://bugzilla.redhat.com/show_bug.cgi?id=2122960
https://bugzilla.redhat.com/show_bug.cgi?id=2134528
https://bugzilla.redhat.com/show_bug.cgi?id=2143943
https://bugzilla.redhat.com/show_bug.cgi?id=2144379
https://bugzilla.redhat.com/show_bug.cgi?id=2150960
https://bugzilla.redhat.com/show_bug.cgi?id=2150979
https://bugzilla.redhat.com/show_bug.cgi?id=2151270
https://bugzilla.redhat.com/show_bug.cgi?id=2154171
https://bugzilla.redhat.com/show_bug.cgi?id=2154178
https://bugzilla.redhat.com/show_bug.cgi?id=2162120
https://bugzilla.redhat.com/show_bug.cgi?id=2168246
https://bugzilla.redhat.com/show_bug.cgi?id=2168297
https://bugzilla.redhat.com/show_bug.cgi?id=2173403
https://bugzilla.redhat.com/show_bug.cgi?id=2173444
https://bugzilla.redhat.com/show_bug.cgi?id=2177371
https://bugzilla.redhat.com/show_bug.cgi?id=2182443
https://bugzilla.redhat.com/show_bug.cgi?id=2184578
https://bugzilla.redhat.com/show_bug.cgi?id=2187257
https://bugzilla.redhat.com/show_bug.cgi?id=2187773
https://bugzilla.redhat.com/show_bug.cgi?id=2188396
https://bugzilla.redhat.com/show_bug.cgi?id=2192667
https://bugzilla.redhat.com/show_bug.cgi?id=2192671
https://bugzilla.redhat.com/show_bug.cgi?id=2193097
https://bugzilla.redhat.com/show_bug.cgi?id=2213485
https://bugzilla.redhat.com/show_bug.cgi?id=2215502
https://bugzilla.redhat.com/show_bug.cgi?id=2215835
https://bugzilla.redhat.com/show_bug.cgi?id=2215836
https://bugzilla.redhat.com/show_bug.cgi?id=2218943
https://bugzilla.redhat.com/show_bug.cgi?id=2219268
https://bugzilla.redhat.com/show_bug.cgi?id=2221463
https://bugzilla.redhat.com/show_bug.cgi?id=2223949
https://bugzilla.redhat.com/show_bug.cgi?id=2224048
https://bugzilla.redhat.com/show_bug.cgi?id=2225191
https://bugzilla.redhat.com/show_bug.cgi?id=2230042
https://bugzilla.redhat.com/show_bug.cgi?id=2230094
https://bugzilla.redhat.com/show_bug.cgi?id=2236982
https://bugzilla.redhat.com/show_bug.cgi?id=2237757
https://bugzilla.redhat.com/show_bug.cgi?id=2237760
https://bugzilla.redhat.com/show_bug.cgi?id=2239843
https://bugzilla.redhat.com/show_bug.cgi?id=2240249
https://bugzilla.redhat.com/show_bug.cgi?id=2241924
https://bugzilla.redhat.com/show_bug.cgi?id=2244723
https://bugzilla.redhat.com/show_bug.cgi?id=2258475

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close