Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-5564-01

Red Hat Security Advisory 2022-5564-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

Packet Storm
#vulnerability#linux#red_hat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2022:5564-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5564
Issue date: 2022-07-13
CVE Names: CVE-2022-1729
====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: race condition in perf_event_open leads to privilege escalation
    (CVE-2022-1729)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • conntrack entries linger around after test (BZ#2066356)

  • Any process performing I/O doesn’t fail on degraded LVM RAID and IO
    process hangs (BZ#2075075)

  • fix data corruption caused by dm-integrity (BZ#2082184)

  • Backport request of "genirq: use rcu in kstat_irqs_usr()" (BZ#2083308)

  • SUT will flash once color screen during boot to OS. (BZ#2083384)

  • Kernel Support Fixes for UV5 platform (BZ#2084645)

  • i/o on initiator stuck when network is disrupted
    (4.18.0-372.9.1.el8.x86_64) (BZ#2091078)

  • glock deadlock (using the dct tool) (BZ#2092073)

  • Recursive locking in gfs2_fault (read/write + mmap) (BZ#2092074)

  • 8.6.z backport of “vmxnet3: add support for 32 Tx/Rx queues” from BZ
    2083561 (BZ#2094473)

  • System freezes with callstack in dmesg: ret_from_fork (BZ#2096305)

  • Need some changes in RHEL8.x kernels. (BZ#2096931)

  • Bad length in dpctl/dump-flows (BZ#2097796)

Enhancement(s):

  • Elkhart Graphics - remove force_probe flag (BZ#2075567)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-372.16.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.16.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.16.1.el8_6.aarch64.rpm
perf-4.18.0-372.16.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.16.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.16.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.16.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.16.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.16.1.el8_6.ppc64le.rpm
perf-4.18.0-372.16.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.16.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.16.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.16.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.16.1.el8_6.s390x.rpm
perf-4.18.0-372.16.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.16.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.16.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.16.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.16.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.16.1.el8_6.x86_64.rpm
perf-4.18.0-372.16.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.16.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.16.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.16.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.16.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6VHN
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Ubuntu Security Notice USN-5650-1

Ubuntu Security Notice 5650-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

RHSA-2022:6741: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation

Ubuntu Security Notice USN-5630-1

Ubuntu Security Notice 5630-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-5616-1

Ubuntu Security Notice 5616-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

Red Hat Security Advisory 2022-6432-01

Red Hat Security Advisory 2022-6432-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

RHSA-2022:6432: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation

Ubuntu Security Notice USN-5599-1

Ubuntu Security Notice 5599-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

Red Hat Security Advisory 2022-6271-01

Red Hat Security Advisory 2022-6271-01 - This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6053-01

Red Hat Security Advisory 2022-6053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.56.

Ubuntu Security Notice USN-5560-2

Ubuntu Security Notice 5560-2 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5560-1

Ubuntu Security Notice 5560-1 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Red Hat Security Advisory 2022-5070-01

Red Hat Security Advisory 2022-5070-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include denial of service, out of bounds read, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

RHSA-2022:5879: Red Hat Security Advisory: OpenShift Container Platform 4.9.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2403: openshift: oauth-serving-cert configmap contains cluster certificate private key

Red Hat Security Advisory 2022-5730-01

Red Hat Security Advisory 2022-5730-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.25.

RHSA-2022:5806: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5636: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Red Hat Security Advisory 2022-5236-01

Red Hat Security Advisory 2022-5236-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5267-01

Red Hat Security Advisory 2022-5267-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:5232: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-1966: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5220: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to priv...

RHSA-2022:5267: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-1966: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root * CVE-2022-27666: kernel: buffer ov...

RHSA-2022:5236: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-1966: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5224: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to p...

Red Hat Security Advisory 2022-5157-01

Red Hat Security Advisory 2022-5157-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

RHSA-2022:5157: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation

Packet Storm: Latest News

VBulletin Administrator Account Creation