Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6243-01

Red Hat Security Advisory 2022-6243-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an information leakage vulnerability.

Packet Storm
#vulnerability#mac#linux#red_hat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2022:6243-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6243
Issue date: 2022-08-30
CVE Names: CVE-2022-0494 CVE-2022-1353
====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • information leak in scsi_ioctl() (CVE-2022-0494)

  • A kernel-info-leak issue in pfkey_register (CVE-2022-1353)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • unable to handle kernel paging request at 0000138040000237 (BZ#2100406)

  • bnxt_en: Update driver to the latest upstream version (BZ#2100422)

  • too long timeout value with TIME_WAIT status of conntrack entry
    (BZ#2104004)

  • tcp: request_sock leak in Calico OCP (BZ#2104671)

  • net: openvswitch: fix parsing of nw_proto for IPv6 fragments (BZ#2106704)

  • ipv6: ‘disable_policy’ is ignored for addresses configured on a down
    interface (BZ#2109972)

  • Percpu counter usage is gradually getting increasing during podman
    container recreation. (BZ#2110040)

  • trouble re-assigning MACs to VFs, ice stricter than other drivers
    (BZ#2111937)

  • ceph: add support for rxbounce option (BZ#2112967)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2039448 - CVE-2022-0494 kernel: information leak in scsi_ioctl()
2066819 - CVE-2022-1353 Kernel: A kernel-info-leak issue in pfkey_register

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.62.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.62.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.62.1.el8_4.aarch64.rpm
perf-4.18.0-305.62.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.62.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.62.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.62.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.62.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.62.1.el8_4.ppc64le.rpm
perf-4.18.0-305.62.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.62.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.62.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.62.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.62.1.el8_4.s390x.rpm
perf-4.18.0-305.62.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.62.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.62.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.62.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.62.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.62.1.el8_4.x86_64.rpm
perf-4.18.0-305.62.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.62.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.62.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.62.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.62.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.62.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.62.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.62.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-0494
https://access.redhat.com/security/cve/CVE-2022-1353
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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PzwV
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-4814-01

Red Hat Security Advisory 2023-4814-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include null pointer, out of bounds write, and use-after-free vulnerabilities.

Ubuntu Security Notice USN-6001-1

Ubuntu Security Notice 6001-1 - Xuewei Feng, Chuanpu Fu, Qi Li, Kun Sun, and Ke Xu discovered that the TCP implementation in the Linux kernel did not properly handle IPID assignment. A remote attacker could use this to cause a denial of service or inject forged data. Ke Sun, Alyssa Milburn, Henrique Kawakami, Emma Benoit, Igor Chervatyuk, Lisa Aichele, and Thais Moreira Hamasaki discovered that the Spectre Variant 2 mitigations for AMD processors on Linux were insufficient in some situations. A local attacker could possibly use this to expose sensitive information.

RHSA-2022:8267: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2022-0168: kernel: smb2_ioctl_query_info NULL pointer dereference * CVE-2022-0617: kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback * CVE-2022-0854: ...

Red Hat Security Advisory 2022-7434-01

Red Hat Security Advisory 2022-7434-01 - A Red Hat OpenShift security update has been provided for the Logging Subsystem.

RHSA-2022:6882: Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release

An update is now available for OpenShift Logging 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

Red Hat Security Advisory 2022-7313-01

Red Hat Security Advisory 2022-7313-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Issues addressed include denial of service and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

RHSA-2022:7134: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0494: kernel: information leak in scsi_ioctl() * CVE-2022-1353: Kernel: A kernel-info-leak issue in pfkey_register * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation * CVE-2022-23816: hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions * CVE-2022-23825: hw: c...

Red Hat Security Advisory 2022-6890-01

Red Hat Security Advisory 2022-6890-01 - Red Hat OpenShift Virtualization release 4.8.7 is now available with updates to packages and images that fix several bugs and add enhancements.

RHSA-2022:6890: Red Hat Security Advisory: OpenShift Virtualization 4.8.7 Images bug fixes and security update

Red Hat OpenShift Virtualization release 4.8.7 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1798: kubeVirt: Arbitrary file read on the host from KubeVirt VMs

Red Hat Security Advisory 2022-6681-01

Red Hat Security Advisory 2022-6681-01 - Red Hat OpenShift Virtualization release 4.9.6 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important.

RHSA-2022:6681: Red Hat Security Advisory: OpenShift Virtualization 4.9.6 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.9.6 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1798: kubeVirt: Arbitrary file read on the host from KubeVirt VMs

Red Hat Security Advisory 2022-6308-01

Red Hat Security Advisory 2022-6308-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.49. There are no RPMs for this release. Space precludes documenting all of the container images in this advisory. Issues addressed include bypass and code execution vulnerabilities.

RHSA-2022:6308: Red Hat Security Advisory: OpenShift Container Platform 4.8.49 security update

Red Hat OpenShift Container Platform release 4.8.49 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (is...

Red Hat Security Advisory 2022-6322-01

Red Hat Security Advisory 2022-6322-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.59. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-6317-01

Red Hat Security Advisory 2022-6317-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.48. Issues addressed include a bypass vulnerability.

RHSA-2022:6322: Red Hat Security Advisory: OpenShift Container Platform 4.7.59 bug fix and security update

Red Hat OpenShift Container Platform release 4.7.59 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

RHSA-2022:6317: Red Hat Security Advisory: OpenShift Container Platform 4.9.48 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.48 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-6263-01

Red Hat Security Advisory 2022-6263-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-6262-01

Red Hat Security Advisory 2022-6262-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include a bypass vulnerability.

RHSA-2022:6262: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 bug fix and security update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Red Hat Security Advisory 2022-6258-01

Red Hat Security Advisory 2022-6258-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.31. Issues addressed include a code execution vulnerability.

RHSA-2022:6258: Red Hat Security Advisory: OpenShift Container Platform 4.10.31 security update

Red Hat OpenShift Container Platform release 4.10.31 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

RHSA-2022:6243: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0494: kernel: information leak in scsi_ioctl() * CVE-2022-1353: Kernel: A kernel-info-leak issue in pfkey_register

RHSA-2022:6243: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0494: kernel: information leak in scsi_ioctl() * CVE-2022-1353: Kernel: A kernel-info-leak issue in pfkey_register

RHSA-2022:6248: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0494: kernel: information leak in scsi_ioctl() * CVE-2022-1353: Kernel: A kernel-info-leak issue in pfkey_register

RHSA-2022:6248: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0494: kernel: information leak in scsi_ioctl() * CVE-2022-1353: Kernel: A kernel-info-leak issue in pfkey_register

Ubuntu Security Notice USN-5582-1

Ubuntu Security Notice 5582-1 - Arthur Mongodin discovered that the netfilter subsystem in the Linux kernel did not properly perform data validation. A local attacker could use this to escalate privileges in certain situations. Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5562-1

Ubuntu Security Notice 5562-1 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5560-2

Ubuntu Security Notice 5560-2 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5560-1

Ubuntu Security Notice 5560-1 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

RHSA-2022:6002: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0494: kernel: information leak in scsi_ioctl() * CVE-2022-1055: kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c

RHSA-2022:6003: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0494: kernel: information leak in scsi_ioctl() * CVE-2022-1055: kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c

RHSA-2022:5998: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1353: Kernel: A kernel-info-leak issue in pfkey_register

Red Hat Security Advisory 2022-5934-01

Red Hat Security Advisory 2022-5934-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

RHSA-2022:5934: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1353: Kernel: A kernel-info-leak issue in pfkey_register

Ubuntu Security Notice USN-5513-1

Ubuntu Security Notice 5513-1 - Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. Likang Luo discovered that a race condition existed in the Bluetooth subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5505-1

Ubuntu Security Notice 5505-1 - Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. Likang Luo discovered that a race condition existed in the Bluetooth subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5500-1

Ubuntu Security Notice 5500-1 - Eric Biederman discovered that the cgroup process migration implementation in the Linux kernel did not perform permission checks correctly in some situations. A local attacker could possibly use this to gain administrative privileges. Lin Ma discovered that the NFC Controller Interface implementation in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5469-1

Ubuntu Security Notice 5469-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5467-1

Ubuntu Security Notice 5467-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

CVE-2022-1353: af_key: add __GFP_ZERO flag for compose_sadb_supported in function pf… · torvalds/linux@9a564bc

A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.

CVE-2022-0494: Invalid Bug ID

A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.

Packet Storm: Latest News

Zeek 6.0.8