The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5066.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security update Advisory ID: RHSA-2024:5066-03 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2024:5066 Issue date: 2024-08-07 Revision: 03 CVE Names: CVE-2022-48637 ==================================================================== Summary: An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: block: null pointer dereference in ioctl.c when length and logical block size are misaligned (CVE-2023-52458) * kernel: ext4: regenerate buddy after block freeing failed if under fc replay (CVE-2024-26601) * kernel: PM / devfreq: Synchronize devfreq_monitor_[start/stop] (CVE-2023-52635) * kernel: bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (CVE-2024-26737) * kernel: bnxt: prevent skb UAF after handing over to PTP worker (CVE-2022-48637) * kernel: ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses (CVE-2024-26947) * kernel: scsi: qla2xxx: Fix double free of the ha->vp_map pointer (CVE-2024-26930) * kernel: nouveau: lock the client object tree. (CVE-2024-27062) * kernel: octeontx2-af: Use separate handlers for interrupts (CVE-2024-27030) * kernel: vt: fix unicode buffer corruption when deleting characters (CVE-2024-35823) * kernel: netfilter: validate user input for expected length (CVE-2024-35896) * kernel: mlxbf_gige: stop interface during shutdown (CVE-2024-35885) * kernel: netfilter: complete validation of user input (CVE-2024-35962) * kernel: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (CVE-2023-52809) * kernel: i40e: fix vf may be used uninitialized in this function warning (CVE-2024-36020) * kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017) * kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929) * kernel: drm/vmwgfx: Fix invalid reads in fence signaled events (CVE-2024-36960) * kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound (CVE-2024-33621) * kernel: blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (CVE-2024-38384) * kernel: blk-cgroup: fix list corruption from resetting io stat (CVE-2024-38663) * kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (CVE-2023-52885) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution: https://access.redhat.com/articles/11258 CVEs: CVE-2022-48637 References: https://access.redhat.com/security/updates/classification/#moderate https://bugzilla.redhat.com/show_bug.cgi?id=2265794 https://bugzilla.redhat.com/show_bug.cgi?id=2265836 https://bugzilla.redhat.com/show_bug.cgi?id=2272808 https://bugzilla.redhat.com/show_bug.cgi?id=2273274 https://bugzilla.redhat.com/show_bug.cgi?id=2277831 https://bugzilla.redhat.com/show_bug.cgi?id=2278167 https://bugzilla.redhat.com/show_bug.cgi?id=2278248 https://bugzilla.redhat.com/show_bug.cgi?id=2278387 https://bugzilla.redhat.com/show_bug.cgi?id=2278473 https://bugzilla.redhat.com/show_bug.cgi?id=2281190 https://bugzilla.redhat.com/show_bug.cgi?id=2281675 https://bugzilla.redhat.com/show_bug.cgi?id=2281700 https://bugzilla.redhat.com/show_bug.cgi?id=2281916 https://bugzilla.redhat.com/show_bug.cgi?id=2282669 https://bugzilla.redhat.com/show_bug.cgi?id=2284400 https://bugzilla.redhat.com/show_bug.cgi?id=2284417 https://bugzilla.redhat.com/show_bug.cgi?id=2284496 https://bugzilla.redhat.com/show_bug.cgi?id=2290408 https://bugzilla.redhat.com/show_bug.cgi?id=2293657 https://bugzilla.redhat.com/show_bug.cgi?id=2294220 https://bugzilla.redhat.com/show_bug.cgi?id=2294225 https://bugzilla.redhat.com/show_bug.cgi?id=2297730