Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1706: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-4378: A stack overflow flaw was found in the Linux kernel’s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-04-11

Updated:

2023-04-11

RHSA-2023:1706 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64

Fixes

  • BZ - 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

Red Hat Enterprise Linux Server - AUS 7.4

SRPM

kernel-3.10.0-693.107.1.el7.src.rpm

SHA-256: 5493dba87bda82dbf54dde544d57383ba50c6fbc0805a6e60e148495e4e1dcb2

x86_64

kernel-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: ccbbea5657664977f137419fee09e3681dd7fe4dcbf893adbc4b7fde5b4d156b

kernel-abi-whitelists-3.10.0-693.107.1.el7.noarch.rpm

SHA-256: c7d3868fd2c832aa42ae5e632796730322056e6797e9408c19c51d099000e83e

kernel-debug-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 7a20a4fdfb5c699116900426d8b1621ad17beea38ddee423ee22a0f1f37f6e0d

kernel-debug-debuginfo-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 75f729d83fc08881a821ba07695966300a5a4d4d418b7fdb019acb0f90aed66b

kernel-debug-debuginfo-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 75f729d83fc08881a821ba07695966300a5a4d4d418b7fdb019acb0f90aed66b

kernel-debug-devel-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: cd225d4e30719450d44b67adca1ae3fbc0ecd3821d204cc7a55a7d61e6899816

kernel-debuginfo-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: fe024e65a8f4212de6605b518e7bd50886c365b6cd76c83efe00643ed2178b1a

kernel-debuginfo-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: fe024e65a8f4212de6605b518e7bd50886c365b6cd76c83efe00643ed2178b1a

kernel-debuginfo-common-x86_64-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 7c6301c3843818e76d16523ee0ef0f2fe2b74fe89b598842900d76aebd1dcd52

kernel-debuginfo-common-x86_64-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 7c6301c3843818e76d16523ee0ef0f2fe2b74fe89b598842900d76aebd1dcd52

kernel-devel-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 277a2dfb57fd430286146b0ed3a3ee11c84c0405a21955303393064218767c43

kernel-doc-3.10.0-693.107.1.el7.noarch.rpm

SHA-256: 9ab8f2f59072305aa5f78f2ad79c982510d665a805334abd6e50205887e4da1a

kernel-headers-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 9aff43031bbf13643ea6277a2ec461f9da7e07286504596e4f7ed94b610ba9d3

kernel-tools-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 0312e31fd6a1fde0daf5cbcd3864e5092f30844ed6356b36d065ea7cad4827d8

kernel-tools-debuginfo-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 53521148060be96e3cc53ab0f04249329059cc667441c8326179f9d792fa2096

kernel-tools-debuginfo-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 53521148060be96e3cc53ab0f04249329059cc667441c8326179f9d792fa2096

kernel-tools-libs-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 51313b896dc06686b65fdf403575168e8280c4bd32284bcfb7197630c22b1bca

kernel-tools-libs-devel-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: cb822cf12a01811d3fecd80fef001a4c3ab1812c307fea845bc8f9b9f9b7f751

perf-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: e857169ee6383375e90e31d45dbdaee5433cdf2752ad9ba03a23a97259ee5bdb

perf-debuginfo-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 576702cd6b0db73e586bfb84ea172197e70b95612d774bdca068b9ce9d62eea8

perf-debuginfo-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 576702cd6b0db73e586bfb84ea172197e70b95612d774bdca068b9ce9d62eea8

python-perf-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 90ce780afa7f447b2e80dd31cae2e345d840e44963bde0207e6d41ae94017b8b

python-perf-debuginfo-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 5f57cc188315cd63201e5c7ac959ba21e094d2ee5c6efafd1b6725a65211ce60

python-perf-debuginfo-3.10.0-693.107.1.el7.x86_64.rpm

SHA-256: 5f57cc188315cd63201e5c7ac959ba21e094d2ee5c6efafd1b6725a65211ce60

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-43908: Security Bulletin: IBM Security Guardium is affected by several vulnerabilities

IBM Security Guardium 11.3 could allow an authenticated user to cause a denial of service due to improper input validation. IBM X-Force ID: 240903.

Red Hat Security Advisory 2023-3388-01

Red Hat Security Advisory 2023-3388-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass and use-after-free vulnerabilities.

RHSA-2023:2083: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.5 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3841: A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an authentication check, allowing unauth...

RHSA-2023:1251: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack ove...

Red Hat Security Advisory 2023-1109-01

Red Hat Security Advisory 2023-1109-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

RHSA-2023:1103: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

RHSA-2023:1091: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2022-42703: A memory leak flaw with use-after-free capability was found in the Linux kernel. The VMA mm/rmap.c fun...

Red Hat Security Advisory 2023-0945-01

Red Hat Security Advisory 2023-0945-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2023:0945: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Red Hat Security Advisory 2023-0856-01

Red Hat Security Advisory 2023-0856-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

Ubuntu Security Notice USN-5879-1

Ubuntu Security Notice 5879-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5831-1

Ubuntu Security Notice 5831-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-4378: Linux kernel stack-based buffer overflow

A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.