The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1367.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2024:1367-03 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2024:1367 Issue date: 2024-03-19 Revision: 03 CVE Names: CVE-2022-3545 ==================================================================== Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096) * kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858) * kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545) * kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166) * kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176) * kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436) * kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459) * kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611) * kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646) * kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817) * kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192) Bug Fix(es): * kernel: out-of-bounds write in qfq_change_class function (JIRA:RHEL-12696) * kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18194) * kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20296) * kernel: inactive elements in nft_pipapo_walk (JIRA:RHEL-20695) * kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22088) * kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-18580) * ipoib mcast lockup fix (JIRA:RHEL-19696) * dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19108) * kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19325) * kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19449) * kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22763) * RHEL 8.5: Backport upstream memory cgroup commits up to v5.12 (JIRA:RHEL-9162) * kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19459) * ceph: several cap and snap fixes (JIRA:RHEL-20906) * kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21782) * rbd: don't move requests to the running list on errors [8.x] (JIRA:RHEL-24201) Solution: https://access.redhat.com/articles/11258 CVEs: CVE-2022-3545 References: https://access.redhat.com/security/updates/classification/#important https://bugzilla.redhat.com/show_bug.cgi?id=2133452 https://bugzilla.redhat.com/show_bug.cgi?id=2144379 https://bugzilla.redhat.com/show_bug.cgi?id=2161310 https://bugzilla.redhat.com/show_bug.cgi?id=2187813 https://bugzilla.redhat.com/show_bug.cgi?id=2187931 https://bugzilla.redhat.com/show_bug.cgi?id=2192671 https://bugzilla.redhat.com/show_bug.cgi?id=2219268 https://bugzilla.redhat.com/show_bug.cgi?id=2225191 https://bugzilla.redhat.com/show_bug.cgi?id=2253908 https://bugzilla.redhat.com/show_bug.cgi?id=2255139 https://bugzilla.redhat.com/show_bug.cgi?id=2256279