Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1110-01

Red Hat Security Advisory 2023-1110-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2023:1110-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1110
Issue date: 2023-03-07
CVE Names: CVE-2022-4378
====================================================================

  1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
    (CVE-2022-4378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update RT source tree to the latest RHEL-8.2.z24 Batch
    (BZ#2166667)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

  1. Package List:

Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time TUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.100.1.rt13.151.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Ful1
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-43908: Security Bulletin: IBM Security Guardium is affected by several vulnerabilities

IBM Security Guardium 11.3 could allow an authenticated user to cause a denial of service due to improper input validation. IBM X-Force ID: 240903.

Red Hat Security Advisory 2023-3431-01

Red Hat Security Advisory 2023-3431-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-2104-01

Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-1953-01

Red Hat Security Advisory 2023-1953-01 - Red Hat OpenShift Logging Subsystem 5.6.5 update. Issues addressed include cross site scripting and denial of service vulnerabilities.

Red Hat Security Advisory 2023-1659-01

Red Hat Security Advisory 2023-1659-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2023:1584: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of...

RHSA-2023:1393: Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update

Red Hat OpenShift Container Platform release 4.10.55 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issu...

Red Hat Security Advisory 2023-1221-01

Red Hat Security Advisory 2023-1221-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-1220-01

Red Hat Security Advisory 2023-1220-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

RHSA-2023:1221: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was found ...

Kernel Live Patch Security Notice LNS-0092-1

Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Red Hat Security Advisory 2023-1101-01

Red Hat Security Advisory 2023-1101-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-1091-01

Red Hat Security Advisory 2023-1091-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1103-01

Red Hat Security Advisory 2023-1103-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0945-01

Red Hat Security Advisory 2023-0945-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2023:1008: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack overflow flaw was found in th...

RHSA-2023:0951: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetoo...

RHSA-2023:0945: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.

RHSA-2023:0858: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality...

RHSA-2023:0856: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in ho...

Ubuntu Security Notice USN-5832-1

Ubuntu Security Notice 5832-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution