Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0101-01

Red Hat Security Advisory 2023-0101-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

Packet Storm
#vulnerability#linux#red_hat#js#intel#perl#lenovo#amd#ssh#ibm#dell

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:0101-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0101
Issue date: 2023-01-12
CVE Names: CVE-2022-2964 CVE-2022-4139
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: memory corruption in AX88179_178A based USB ethernet device.
    (CVE-2022-2964)

  • kernel: i915: Incorrect GPU TLB flush can lead to random memory access
    (CVE-2022-4139)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • RHEL8.4 - zfcp: fix missing auto port scan and thus missing target ports
    (BZ#2127849)

  • vfio zero page mappings fail after 2M instances (BZ#2128515)

  • ice: Driver Update up to 5.19 (BZ#2130992)

  • atlantic: missing hybernate/resume fixes (BZ#2131935)

  • Bluefield 2 DPU would crash and reboot due to a kernel panic (BZ#2134084)

  • Fix issue that enables STABLE_WRITES by default and causes performance
    regressions (BZ#2135813)

  • ice: Intel E810 PTP clock glitching (BZ#2136036)

  • ice: configure link-down-on-close on and change interface mtu to 9000,the
    interface can’t up (BZ#2136216)

  • ice: dump additional CSRs for Tx hang debugging (BZ#2136513)

  • ice,iavf: system panic during sriov sriov_test_cntvf_reboot testing
    (BZ#2137270)

  • After upgrading to ocp4.11.1, our dpdk application using vlan strip
    offload is not working (BZ#2138157)

  • i40e: orphaned-leaky memory when interacting with driver memory
    parameters (BZ#2138205)

  • WARNING: CPU: 0 PID: 9637 at kernel/time/hrtimer.c:1309
    hrtimer_start_range_ns+0x35d/0x400 (BZ#2138953)

  • DELL EMC 8.6-RT: System is not booting into RT Kernel with perc12.
    (BZ#2139216)

  • Lenovo 8.7: The VGA display shows no signal when install RHEL8.7
    (BZ#2140152)

  • Host Pod -> NodePort Service traffic (Host Backend - Same Node) Flow
    Iperf Cannot Pass Traffic (BZ#2141878)

  • mlx5_core: mlx5_cmd_check messages scrolling with hardware offload
    enabled (BZ#2141957)

  • net/ice: VIRTCHNL_OP_CONFIG_VSI_QUEUES command handling failure with
    in-tree driver (BZ#2142017)

  • RHEL:8.6+ IBM Partner issue - Loopback driver with ABORT_TASKS causing
    hangs in scsi eh, this bug was cloned for RHEL8.6 and need this patch in
    8.6+ (BZ#2144583)

  • AMdCLIENT 8.8: The kernel command line parameter “nomodeset” not working
    properly (BZ#2145218)

  • Path loss during Volume Ownership Change on RHEL 8.7 SAS (BZ#2147374)

  • net/ice: OP_SET_RSS_HENA command not supported with in-tree driver
    (BZ#2148130)

  • iavf panic: iavf 0000:ca:01.0: Failed to init adminq: -53 (BZ#2149081)

  • Intel 8.8 iavf: Driver Update (bugfixes) (BZ#2149742)

  • Azure RHEL-8 PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot
    time (BZ#2150912)

  • RHEL-8.7: System fails to boot with soft lockup while loading/unloading
    an unsigned (E) kernel module. (BZ#2152206)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-425.10.1.el8_7.src.rpm

aarch64:
bpftool-4.18.0-425.10.1.el8_7.aarch64.rpm
bpftool-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-core-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-cross-headers-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debug-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debug-core-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debug-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debug-devel-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debug-modules-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-devel-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-headers-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-modules-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-modules-extra-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-tools-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-tools-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-tools-libs-4.18.0-425.10.1.el8_7.aarch64.rpm
perf-4.18.0-425.10.1.el8_7.aarch64.rpm
perf-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm
python3-perf-4.18.0-425.10.1.el8_7.aarch64.rpm
python3-perf-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-425.10.1.el8_7.noarch.rpm
kernel-doc-4.18.0-425.10.1.el8_7.noarch.rpm

ppc64le:
bpftool-4.18.0-425.10.1.el8_7.ppc64le.rpm
bpftool-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-core-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-cross-headers-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debug-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debug-core-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debug-devel-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debug-modules-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-devel-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-headers-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-modules-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-modules-extra-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-tools-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-tools-libs-4.18.0-425.10.1.el8_7.ppc64le.rpm
perf-4.18.0-425.10.1.el8_7.ppc64le.rpm
perf-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm
python3-perf-4.18.0-425.10.1.el8_7.ppc64le.rpm
python3-perf-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm

s390x:
bpftool-4.18.0-425.10.1.el8_7.s390x.rpm
bpftool-debuginfo-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-core-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-cross-headers-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-debug-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-debug-core-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-debug-debuginfo-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-debug-devel-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-debug-modules-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-debuginfo-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-devel-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-headers-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-modules-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-modules-extra-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-tools-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-tools-debuginfo-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-zfcpdump-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-zfcpdump-core-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-zfcpdump-devel-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-zfcpdump-modules-4.18.0-425.10.1.el8_7.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-425.10.1.el8_7.s390x.rpm
perf-4.18.0-425.10.1.el8_7.s390x.rpm
perf-debuginfo-4.18.0-425.10.1.el8_7.s390x.rpm
python3-perf-4.18.0-425.10.1.el8_7.s390x.rpm
python3-perf-debuginfo-4.18.0-425.10.1.el8_7.s390x.rpm

x86_64:
bpftool-4.18.0-425.10.1.el8_7.x86_64.rpm
bpftool-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-core-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-cross-headers-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debug-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debug-core-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debug-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debug-devel-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debug-modules-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debug-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-devel-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-headers-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-modules-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-modules-extra-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-tools-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-tools-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-tools-libs-4.18.0-425.10.1.el8_7.x86_64.rpm
perf-4.18.0-425.10.1.el8_7.x86_64.rpm
perf-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm
python3-perf-4.18.0-425.10.1.el8_7.x86_64.rpm
python3-perf-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debug-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-tools-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm
kernel-tools-libs-devel-4.18.0-425.10.1.el8_7.aarch64.rpm
perf-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm
python3-perf-debuginfo-4.18.0-425.10.1.el8_7.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-425.10.1.el8_7.ppc64le.rpm
perf-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm
python3-perf-debuginfo-4.18.0-425.10.1.el8_7.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debug-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-tools-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm
kernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpm
perf-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm
python3-perf-debuginfo-4.18.0-425.10.1.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2964
https://access.redhat.com/security/cve/CVE-2022-4139
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=B1Qw
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Ubuntu Security Notice USN-5962-1

Ubuntu Security Notice 5962-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5951-1

Ubuntu Security Notice 5951-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5938-1

Ubuntu Security Notice 5938-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5935-1

Ubuntu Security Notice 5935-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5911-1

Ubuntu Security Notice 5911-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-0856-01

Red Hat Security Advisory 2023-0856-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0794-01

Red Hat Security Advisory 2023-0794-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:0794: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.4 bug fixes and security updates

Red Hat Advanced Cluster Management for Kubernetes 2.6.4 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload i...

Ubuntu Security Notice USN-5859-1

Ubuntu Security Notice 5859-1 - Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the Netronome Ethernet driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-0499-01

Red Hat Security Advisory 2023-0499-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2023:0531: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0536: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0512: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0499: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

CVE-2022-4139: Invalid Bug ID

An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.

Red Hat Security Advisory 2023-0441-01

Red Hat Security Advisory 2023-0441-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0440-01

Red Hat Security Advisory 2023-0440-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

Red Hat Security Advisory 2023-0404-01

Red Hat Security Advisory 2023-0404-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0400-01

Red Hat Security Advisory 2023-0400-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2023-0396-01

Red Hat Security Advisory 2023-0396-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0392-01

Red Hat Security Advisory 2023-0392-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

RHSA-2023:0440: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access * CVE-2022-26373: hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions

RHSA-2023:0441: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0400: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26401: hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0404: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0392: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0348: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access * CVE-2022-43945: kernel: nfsd buffer overflow by RPC message over TCP with garbage data

RHSA-2023:0300: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-3077: kernel: i2c: unbounded length leads to buffer overflow in ismt_access() * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access * CVE-2022-3059...

RHSA-2023:0334: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-3077: kernel: i2c: unbounded length leads to buffer overflow in ismt_access() * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access * CVE-2022-30594: ...

Red Hat Security Advisory 2023-0114-01

Red Hat Security Advisory 2023-0114-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2023-0114-01

Red Hat Security Advisory 2023-0114-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2023-0123-01

Red Hat Security Advisory 2023-0123-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0123-01

Red Hat Security Advisory 2023-0123-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2023:0101: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0101: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0123: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0123: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0114: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0114: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

CVE-2023-0036: en/security-disclosure/2023/2023-01.md · OpenHarmony/security - Gitee.com

platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-41686: en/security-disclosure/2022/2022-10.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions, 3.0.6 and prior versions have an Out-of-bound memory read and write vulnerability in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could read out-of-bound memory leading sensitive to information disclosure. The processes with system user UID run on the device would be able to write out-of-bound memory which could lead to unspecified memory corruption.

Ubuntu Security Notice USN-5650-1

Ubuntu Security Notice 5650-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-2964: Invalid Bug ID

A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation