[RHSA-2023:1822-01] Important: kernel security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Apr 19 20:53:52 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2023:1822-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1822
Issue date:        2023-04-18
CVE Names:         CVE-2022-4378 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, noarch, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
kernel-2.6.32-754.50.1.el6.src.rpm

i386:
kernel-2.6.32-754.50.1.el6.i686.rpm
kernel-debug-2.6.32-754.50.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.50.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.50.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.50.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.50.1.el6.i686.rpm
kernel-devel-2.6.32-754.50.1.el6.i686.rpm
kernel-headers-2.6.32-754.50.1.el6.i686.rpm
perf-2.6.32-754.50.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.50.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.50.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.50.1.el6.noarch.rpm
kernel-doc-2.6.32-754.50.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.50.1.el6.noarch.rpm

s390x:
kernel-2.6.32-754.50.1.el6.s390x.rpm
kernel-debug-2.6.32-754.50.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.50.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.50.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.50.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.50.1.el6.s390x.rpm
kernel-devel-2.6.32-754.50.1.el6.s390x.rpm
kernel-headers-2.6.32-754.50.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.50.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.50.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.50.1.el6.s390x.rpm
perf-2.6.32-754.50.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.50.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.50.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.50.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.50.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.50.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.50.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.50.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.50.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.50.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.50.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.50.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.50.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.50.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.50.1.el6.x86_64.rpm
perf-2.6.32-754.50.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.50.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.50.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.50.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.50.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
kernel-debug-debuginfo-2.6.32-754.50.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.50.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.50.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.50.1.el6.i686.rpm
python-perf-2.6.32-754.50.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.50.1.el6.i686.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.50.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.50.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.50.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.50.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.50.1.el6.s390x.rpm
python-perf-2.6.32-754.50.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.50.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.50.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.50.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.50.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.50.1.el6.x86_64.rpm
python-perf-2.6.32-754.50.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.50.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=v59E
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list