Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8809-01

Red Hat Security Advisory 2022-8809-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Packet Storm
#vulnerability#mac#linux#red_hat#intel#dell

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:8809-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8809
Issue date: 2022-12-06
CVE Names: CVE-2022-1158 CVE-2022-2639
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
    (CVE-2022-1158)

  • kernel: openvswitch: integer underflow leads to out-of-bounds write in
    reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • x86/intel: processors require energy_perf_bias setting (BZ#2102103)

  • System crashes due to list_add double add at
    iwl_mvm_mac_wake_tx_queue+0x71 (BZ#2112264)

  • Fix SCHED_WARN_ON deadlock (BZ#2125422)

  • Starting VMs on a KVM-host with EL8.6-kernel sometimes produces timejumps
    into the future for other already running guest-VMs [rhel.8] (BZ#2125671)

  • RHEL8.4 - zfcp: fix missing auto port scan and thus missing target ports
    (BZ#2127850)

  • vfio zero page mappings fail after 2M instances (BZ#2128516)

  • The kernel needs to offer a way to reseed the Crypto DRBG and atomically
    extract random numbers from it (BZ#2129728)

  • ice: Driver Update up to 5.19 (BZ#2130993)

  • virtio-net: support XDP when not more queues (BZ#2131740)

  • VMs hang after migration (BZ#2131756)

  • Update NVME subsystem with bug fixes and minor changes (BZ#2132555)

  • [HPE BUG] Premature swapping with swappiness=0 while there’s still plenty
    of pagecache to be reclaimed. (BZ#2133831)

  • nf_conntrack causing nfs to stall (BZ#2134089)

  • Fix issue that enables STABLE_WRITES by default and causes performance
    regressions (BZ#2135814)

  • [ice] Intel E810 PTP clock glitching (BZ#2136037)

  • ice: arp replies not making it to switch (BZ#2136043)

  • [ice]configure link-down-on-close on and change interface mtu to 9000,the
    interface can’t up (BZ#2136217)

  • ice: dump additional CSRs for Tx hang debugging (BZ#2136514)

  • crypto/testmgr.c should not list dh, ecdh as .fips_allowed = 1
    (BZ#2136525)

  • FIPS module identification via name and version (BZ#2136540)

  • FIPS self-tests for RSA pkcs7 signature verification (BZ#2137316)

  • After upgrading to ocp4.11.1, our dpdk application using vlan strip
    offload is not working (BZ#2138158)

  • WARNING: CPU: 0 PID: 9637 at kernel/time/hrtimer.c:1309
    hrtimer_start_range_ns+0x35d/0x400 (BZ#2138954)

  • [DELL EMC 8.6-RT BUG] System is not booting into RT Kernel with perc12.
    (BZ#2139217)

  • Cannot trigger kernel dump using NMI on SNO node running PAO and RT
    kernel (BZ#2139581)

  • Laser bias information can’t be shown by ethtool on rhel8.6 (BZ#2139638)

  • Nested KVM is not working on RHEL 8.6 with hardware error 0x7
    (BZ#2140144)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kernel-4.18.0-372.36.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.36.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.36.1.el8_6.aarch64.rpm
perf-4.18.0-372.36.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.36.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.36.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.36.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.36.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.36.1.el8_6.ppc64le.rpm
perf-4.18.0-372.36.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.36.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.36.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.36.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.36.1.el8_6.s390x.rpm
perf-4.18.0-372.36.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.36.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.36.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.36.1.el8_6.x86_64.rpm
perf-4.18.0-372.36.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.36.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
bpftool-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.36.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.36.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.36.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.36.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY487zdzjgjWX9erEAQjEAQ/9EQTsnAHyVlEVQ08iCd0RdZ1vLUr0P+oE
N6krR4vXBkgdKc3A+I96Ak6M4HywsWhN837xIoa6l2OdaVhhjB28KawcgxeRNaD1
RuVL8MxMSt6ySf6nDNVirdvRMdQNGRLkAsWcDOlKOj1hTm+KKKJhueARR0L/pbY1
lk0Pi8HpL6YDbzw7+rmLONxA8o1nLeExAbm1oyi7gYXa/1j0W1fZWL8rABs4AiTV
hF058uUfVSJ4pyDBqmIH8NojXPirkH5GkgrJ9B1yhgzMbB/sNq8XWnbWTHqBUmA0
wG9e/2lhcQbWtUBidpgeK+mKZPrMdkLYKV8Kxedvi7+dPeFhULuxcQlzYGh2p0bs
CqaDMnjzy0kLbneShZKYV0EmS8AyQBxVBBjgx1zSXEFExRnIOBl4uixXnMqlFtSn
Oxh4TYezIf0dNW+mLI+px+Ej/LESDKwjWJtBmS47RCdeAFo5R7ntkRzUmrHsvxZT
tZt962uZKlrke2DqDdHMYc0AmFvG+v+Lvf9GRe9Lg/OPPsdMnbxt2CxTBrhct7LL
6wVNrw3TMve7W3k9ARzmR/xGHxozQ8HOTbfMSOBZbz4ppqzVQI92IkSzGfQVMM0e
ERmVVMR/fymyPKk+HI/BzSAwXjbymD7qMD4HGqVLAZ+9VEfFWLGDIOJyyxjhvy0K
6SkDuUnTzgM=
=ZN/9
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2023:0059: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-9111-01

Red Hat Security Advisory 2022-9111-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.54. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-8893-01

Red Hat Security Advisory 2022-8893-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20.

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

RHSA-2022:9040: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.3 security update

Red Hat Advanced Cluster Management for Kubernetes 2.6.3 General Availability release images, which provide security updates, fix bugs, and update container images. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3517: nodejs-minimatch: ReDoS via the braceExpand function * CVE-2022-41912: crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements

Red Hat Security Advisory 2022-8973-01

Red Hat Security Advisory 2022-8973-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, code execution, memory leak, out of bounds write, and privilege escalation vulnerabilities.

Red Hat Security Advisory 2022-8941-01

Red Hat Security Advisory 2022-8941-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8973: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-21123: hw: cpu: incomplete clean-up of multi-co...

RHSA-2022:8941: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8940: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8889: Red Hat Security Advisory: Openshift Logging 5.3.14 bug fix release and security update

Openshift Logging Bug Fix Release (5.3.14) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8831-01

Red Hat Security Advisory 2022-8831-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8831: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8809: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8809: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8767-01

Red Hat Security Advisory 2022-8767-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8767: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8768: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8673-01

Red Hat Security Advisory 2022-8673-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2022-8686-01

Red Hat Security Advisory 2022-8686-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2022-8685-01

Red Hat Security Advisory 2022-8685-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a memory leak vulnerability.

RHSA-2022:8685: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

RHSA-2022:8673: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

Red Hat Security Advisory 2022-7933-01

Red Hat Security Advisory 2022-7933-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include code execution, denial of service, double free, information leakage, null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:8267: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2022-0168: kernel: smb2_ioctl_query_info NULL pointer dereference * CVE-2022-0617: kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback * CVE-2022-0854: ...

RHSA-2022:7933: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2022-0168: kernel: smb2_ioctl_query_info NULL pointer dereference * CVE-2022-0617: kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback * CVE-2022-085...

RHSA-2022:7683: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2020-36558: kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2021-30002: kernel: memory leak for large arguments...

RHSA-2022:7444: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2020-36558: kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2021-30002: kernel: memory leak for large argume...

CVE-2022-2639: Invalid Bug ID

An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.

CVE-2022-1158: Invalid Bug ID

A flaw was found in KVM. When updating a guest's page table entry, vm_pgoff was improperly used as the offset to get the page's pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.

Ubuntu Security Notice USN-5469-1

Ubuntu Security Notice 5469-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5468-1

Ubuntu Security Notice 5468-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5467-1

Ubuntu Security Notice 5467-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Packet Storm: Latest News

VBulletin Administrator Account Creation