Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-5232-01

Red Hat Security Advisory 2022-5232-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Packet Storm
#vulnerability#linux#red_hat#nodejs

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:5232-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5232
Issue date: 2022-06-28
CVE Names: CVE-2022-1729 CVE-2022-1966
====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: race condition in perf_event_open leads to privilege escalation
    (CVE-2022-1729)

  • kernel: a use-after-free write in the netfilter subsystem can lead to
    privilege escalation to root (CVE-2022-1966)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • XFS inode cluster corruption (BZ#2050464)

  • sock: sock_dequeue_err_skb() needs hard irq safety (BZ#2070408)

  • libceph: fix potential use-after-free on linger ping and resends
    (BZ#2088025)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.71.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.x86_64.rpm
perf-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.71.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.x86_64.rpm
perf-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.71.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.71.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.ppc64.rpm
perf-3.10.0-1160.71.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
python-perf-3.10.0-1160.71.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.71.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.ppc64le.rpm
perf-3.10.0-1160.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.71.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm
kernel-3.10.0-1160.71.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.71.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.71.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.71.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.71.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.71.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.71.1.el7.s390x.rpm
perf-3.10.0-1160.71.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm
python-perf-3.10.0-1160.71.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.x86_64.rpm
perf-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.71.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.x86_64.rpm
perf-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/cve/CVE-2022-1966
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Ieyl
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Ubuntu Security Notice USN-5654-1

Ubuntu Security Notice 5654-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-5647-1

Ubuntu Security Notice 5647-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-5630-1

Ubuntu Security Notice 5630-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-5616-1

Ubuntu Security Notice 5616-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

RHSA-2022:6432: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation

Ubuntu Security Notice USN-5602-1

Ubuntu Security Notice 5602-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

CVE-2022-1729: security - CVE-2022-1729: race condition in Linux perf subsystem leads to local privilege escalation

A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.

Red Hat Security Advisory 2022-6053-01

Red Hat Security Advisory 2022-6053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.56.

RHSA-2022:6053: Red Hat Security Advisory: OpenShift Container Platform 4.7.56 security and bug fix update

Red Hat OpenShift Container Platform release 4.7.56 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Ubuntu Security Notice USN-5560-2

Ubuntu Security Notice 5560-2 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5560-1

Ubuntu Security Notice 5560-1 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

RHSA-2022:5879: Red Hat Security Advisory: OpenShift Container Platform 4.9.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2403: openshift: oauth-serving-cert configmap contains cluster certificate private key

RHSA-2022:5806: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5730: Red Hat Security Advisory: OpenShift Container Platform 4.10.25 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.25 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23772: golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921...

Red Hat Security Advisory 2022-5626-01

Red Hat Security Advisory 2022-5626-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, memory leak, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5636-01

Red Hat Security Advisory 2022-5636-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:5626: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2021-4197: kernel: cgroup: Use open-time creds and namespace for migration perm checks * CVE-2021-4203: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses * CVE-2022-1...

RHSA-2022:5636: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5564: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation

Red Hat Security Advisory 2022-5249-01

Red Hat Security Advisory 2022-5249-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:5249: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-1966: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root * CVE-2022-27666: kernel: buffer overf...

Red Hat Security Advisory 2022-5216-01

Red Hat Security Advisory 2022-5216-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5214-01

Red Hat Security Advisory 2022-5214-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow, information leakage, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5224-01

Red Hat Security Advisory 2022-5224-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, information leakage, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5236-01

Red Hat Security Advisory 2022-5236-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5236-01

Red Hat Security Advisory 2022-5236-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5267-01

Red Hat Security Advisory 2022-5267-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, information leakage, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5267-01

Red Hat Security Advisory 2022-5267-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:5232: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-1966: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5232: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-1966: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5220: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to priv...

RHSA-2022:5220: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to priv...

RHSA-2022:5267: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-1966: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root * CVE-2022-27666: kernel: buffer ov...

RHSA-2022:5236: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-1966: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5224: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to p...

RHSA-2022:5214: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1966: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root * CVE-2022-27666: kernel: buffer overflow in IPsec ESP transformation code

Red Hat Security Advisory 2022-5157-01

Red Hat Security Advisory 2022-5157-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

RHSA-2022:5157: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation

Ubuntu Security Notice USN-5469-1

Ubuntu Security Notice 5469-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5468-1

Ubuntu Security Notice 5468-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5466-1

Ubuntu Security Notice 5466-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

CVE-2022-1966

A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.

Packet Storm: Latest News

VBulletin Administrator Account Creation