Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3388-01

Red Hat Security Advisory 2023-3388-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass and use-after-free vulnerabilities.

Packet Storm
#vulnerability#ios#linux#red_hat#js#intel#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2023:3388-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3388
Issue date: 2023-05-31
CVE Names: CVE-2022-3564 CVE-2022-4378 CVE-2022-39188
CVE-2022-42703
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: use-after-free caused by l2cap_reassemble_sdu() in
    net/bluetooth/l2cap_core.c (CVE-2022-3564)

  • kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
    (CVE-2022-4378)

  • kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings
    leads to stale TLB entry (CVE-2022-39188)

  • kernel: use-after-free related to leaf anon_vma double reuse
    (CVE-2022-42703)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • An application stopped on robust futex used via pthread_mutex_lock()
    (BZ#2170055)

  • dm crypt: backport flags to optionally bypass kcryptd workqueues
    (BZ#2175202)

  • The qede driver changes rx-usecs: to 256 causing performance impact
    (BZ#2176106)

  • Intel QAT Update - (kernel changes) (BZ#2176852)

  • Concurrent NVMe scans cause panic with native multipath (BZ#2178244)

  • CNB: Update TC subsystem to upstream v5.18 (BZ#2179432)

  • Server crashed in cifs_reconnect -> dfs_cache_free_tgts (BZ#2182082)

  • WARNING: possible circular locking dependency detected
    cpu_partial_store+0x44/0x80 (BZ#2184771)

  • “smpboot: Scheduler frequency invariance went wobbly, disabling!” on
    nohz_full CPUs after long run (BZ#2188069)

  • kernel-rt: task deadline_test:2526 blocked for more than 600 seconds.
    (BZ#2188625)

  • gfs2: file corruption in large data files (BZ#2188687)

Enhancement(s):

  • Add support for no HWP mode into intel_pstate for Sapphire Rapids (SPR)
    (BZ#2178644)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2130141 - CVE-2022-39188 kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry
2133483 - CVE-2022-42703 kernel: use-after-free related to leaf anon_vma double reuse
2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kernel-4.18.0-372.57.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.57.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.57.1.el8_6.aarch64.rpm
perf-4.18.0-372.57.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.57.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.57.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.57.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.57.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.57.1.el8_6.ppc64le.rpm
perf-4.18.0-372.57.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.57.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.57.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.57.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.57.1.el8_6.s390x.rpm
perf-4.18.0-372.57.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.57.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.57.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.57.1.el8_6.x86_64.rpm
perf-4.18.0-372.57.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.57.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
bpftool-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.57.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.57.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.57.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.57.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2022-39188
https://access.redhat.com/security/cve/CVE-2022-42703
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZHeU+9zjgjWX9erEAQi2oQ/8CjXD50RTu/f05Wy6hXQ1WKi0RpVyivwS
/ggH5Eda75T/a8L1zpjzr1lf00M/W3Xer1fOdUQ1j7s47ftaHz497iAZ0QquYL3T
e8yuqTI8sHviWNVJdhqAweHHO7Q+P7a70E+Ey6LzPuKg1ytrb3qqFgZZogotMIeq
pYHcd6LAiRnMejg8LbRRkCFBPOi+S9bGSyzVnnKQoaEt/4zpN12iLZOTOTlfWEYO
bqzXs8vMZ41UEfqmv7IYpoE/pnRnLb77ZDNVyOUqYtEn0ny8dVn101+SNsitHnLs
z5q6UNlcl+F3zOBvGLCraO03TqXLjKiwg6stYcny8/S6Z83FDLi7YTD87MC0XVH8
NoaTF1c1Xsx9+lxo2+G6RU6+t2GC6AkBTO292WmGRNihTZioSZrGe/HiIXkEkyyL
MrEevB1udkbFudeFl5UJIKT1PnVq4BHtIb5BqGMCNKIhqP5MiPiZ94D0l7qy2EzA
OCqMrIdrucnBW88gBdtxaShniimeAxzjSVHqPZN5K1Z/o0DEg6n0zmwFCpQKgSRl
/kSC14Bx/78OTL6+oGNd1/0z0ZcqhF1reqtvg9fJAT9uZaXcUjDtIbTsuoRbA2Db
d3HUCdWkAFypfX0M1M77mSvhuXO1KW02ITFq18P5eLSH7qkn1boRe6lj8D2nOfO+
Xg8eHVf7+44=
=SiSH
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:4814: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1353: A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information. * CVE-2022-39188: A flaw was found in include/asm-generic/tlb.h in the Linux ...

RHSA-2023:4151: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.

Red Hat Security Advisory 2023-3495-01

Red Hat Security Advisory 2023-3495-01 - Logging Subsystem 5.7.2 - Red Hat OpenShift. Issues addressed include cross site scripting and denial of service vulnerabilities.

Red Hat Security Advisory 2023-3431-01

Red Hat Security Advisory 2023-3431-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-3356-01

Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-1822-01

Red Hat Security Advisory 2023-1822-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

Ubuntu Security Notice USN-6014-1

Ubuntu Security Notice 6014-1 - Xuewei Feng, Chuanpu Fu, Qi Li, Kun Sun, and Ke Xu discovered that the TCP implementation in the Linux kernel did not properly handle IPID assignment. A remote attacker could use this to cause a denial of service or inject forged data. Ke Sun, Alyssa Milburn, Henrique Kawakami, Emma Benoit, Igor Chervatyuk, Lisa Aichele, and Thais Moreira Hamasaki discovered that the Spectre Variant 2 mitigations for AMD processors on Linux were insufficient in some situations. A local attacker could possibly use this to expose sensitive information.

RHSA-2023:1706: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

RHSA-2023:1705: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Red Hat Security Advisory 2023-1392-01

Red Hat Security Advisory 2023-1392-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.55.

Red Hat Security Advisory 2023-1393-01

Red Hat Security Advisory 2023-1393-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.55.

RHSA-2023:1392: Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update

Red Hat OpenShift Container Platform release 4.10.55 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20329: A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled docume...

Red Hat Security Advisory 2023-1251-01

Red Hat Security Advisory 2023-1251-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1220-01

Red Hat Security Advisory 2023-1220-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

RHSA-2023:1251: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack ove...

RHSA-2023:1221: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was found ...

RHSA-2023:1220: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was fou...

Red Hat Security Advisory 2023-1101-01

Red Hat Security Advisory 2023-1101-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-1091-01

Red Hat Security Advisory 2023-1091-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1103-01

Red Hat Security Advisory 2023-1103-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-1092-01

Red Hat Security Advisory 2023-1092-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

RHSA-2023:1091: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2022-42703: A memory leak flaw with use-after-free capability was found in the Linux kernel. The VMA mm/rmap.c fun...

RHSA-2023:1092: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2022-42703: A memory leak flaw with use-after-free capability was found in the Linux kernel. The VMA mm/rmap.c ...

RHSA-2023:1101: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Red Hat Security Advisory 2023-0944-01

Red Hat Security Advisory 2023-0944-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

RHSA-2023:0951: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetoo...

RHSA-2023:0944: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalat...

RHSA-2023:0945: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Red Hat Security Advisory 2023-0856-01

Red Hat Security Advisory 2023-0856-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Ubuntu Security Notice USN-5799-1

Ubuntu Security Notice 5799-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

CVE-2022-4543: EntryBleed: Breaking KASLR under KPTI with Prefetch (CVE-2022-4543)

A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.

Ubuntu Security Notice USN-5792-2

Ubuntu Security Notice 5792-2 - Mingwei Zhang discovered that the KVM implementation for AMD processors in the Linux kernel did not properly handle cache coherency with Secure Encrypted Virtualization. A local attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5790-1

Ubuntu Security Notice 5790-1 - It was discovered that the BPF verifier in the Linux kernel did not properly handle internal data structures. A local attacker could use this to expose sensitive information. It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-41802: en/security-disclosure/2022/2022-12.md · OpenHarmony/security - Gitee.com

Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysClockGetres. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.

Ubuntu Security Notice USN-5756-2

Ubuntu Security Notice 5756-2 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5757-2

Ubuntu Security Notice 5757-2 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the video4linux driver for Empia based TV cards in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5728-3

Ubuntu Security Notice 5728-3 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5728-2

Ubuntu Security Notice 5728-2 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5728-1

Ubuntu Security Notice 5728-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5728-1

Ubuntu Security Notice 5728-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Debian Security Advisory 5257-1

Debian Linux Security Advisory 5257-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2022-41686: en/security-disclosure/2022/2022-10.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions, 3.0.6 and prior versions have an Out-of-bound memory read and write vulnerability in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could read out-of-bound memory leading sensitive to information disclosure. The processes with system user UID run on the device would be able to write out-of-bound memory which could lead to unspecified memory corruption.

CVE-2022-42703

mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.

CVE-2022-39188: mmu_gather: Force tlb-flush VM_PFNMAP vmas · torvalds/linux@b67fbeb

An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.

Packet Storm: Latest News

Cisco ASA Directory Traversal