Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0058-01

Red Hat Security Advisory 2023-0058-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2023:0058-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0058
Issue date: 2023-01-10
CVE Names: CVE-2022-2639
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: openvswitch: integer underflow leads to out-of-bounds write in
    reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

  1. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kernel-4.18.0-147.78.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.78.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.78.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.78.1.el8_1.aarch64.rpm
perf-4.18.0-147.78.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.78.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.78.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.78.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.78.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.78.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.78.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.78.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.78.1.el8_1.ppc64le.rpm
perf-4.18.0-147.78.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.78.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.78.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.78.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.78.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.78.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.78.1.el8_1.s390x.rpm
perf-4.18.0-147.78.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.78.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.78.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.78.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.78.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.78.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.78.1.el8_1.x86_64.rpm
perf-4.18.0-147.78.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.78.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.78.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.78.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DQEM
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2022:9111: Red Hat Security Advisory: OpenShift Container Platform 4.9.54 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.54 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

RHSA-2022:8989: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8941: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8831-01

Red Hat Security Advisory 2022-8831-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8809: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8767-01

Red Hat Security Advisory 2022-8767-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2022-8765-01

Red Hat Security Advisory 2022-8765-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8765: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

CVE-2022-2639: Invalid Bug ID

An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution