Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8940-01

Red Hat Security Advisory 2022-8940-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#i2p#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:8940-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8940
Issue date: 2022-12-13
CVE Names: CVE-2022-1158 CVE-2022-2639
====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
    (CVE-2022-1158)

  • kernel: openvswitch: integer underflow leads to out-of-bounds write in
    reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • s390x: bpftrace Could not read symbols from
    /sys/kernel/debug/tracing/available_filter_functions: No such device
    (BZ#2134808)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

  1. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
kernel-4.18.0-193.95.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.95.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.95.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.95.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.95.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.95.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
perf-4.18.0-193.95.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.95.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kernel-4.18.0-193.95.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.95.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.95.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.95.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.95.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.95.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
perf-4.18.0-193.95.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.95.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
kernel-4.18.0-193.95.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.95.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-4.18.0-193.95.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.95.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.95.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.95.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.95.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.95.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.95.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.95.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.95.1.el8_2.s390x.rpm
perf-4.18.0-193.95.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.95.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.95.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-4.18.0-193.95.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.95.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.95.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY5ipjNzjgjWX9erEAQgupA/+M74DyNiInY8jSON1dlD7ozZ1w0kVuKOY
9R6D3ZmCYvWOjpho5Ps79OS84L88hgnXATSH38qfyxPZq3XIVE4jEDIU8TonMcOW
p8G0hWLfxH0/ZFJsZIE+4GWdM6P/h9Py1QHzw+qXccG68yNvcn1/0RmwsuI9ZgLy
5jZI4EiNhclPRIl3+1umhyvWIXggCP7kd7fb7hTSaa+tlynOsuQ98e4bSmVAgDhX
WVmsL9S43oOGJmp0K486UCWszJtr8jVOeUBBIdhwp2wCPVfDod4c1NhRjIinomGH
TxHSjHtCP63pEqQBBS1YcSFfrcaoBiROfKK2kfqI2P4HPyC+c17jFcD3cmIiyNac
NNFiqaIsXU2mqZMQCB8uCOxHTb2iPSdW08kTLC0j2kmvsMji4WM1ron08QRHQHtK
D4KKTGgCo8+zgR2vWCu5It/+xr3qStcS40rhg0CxqBA6FetYWgGD+jWIPFQCdVEQ
swuh+yKw6H/j8RTP8vcY/f5ktCbKbbN9rXwDHuMJEwpL7B6hr8qpMFfomhw2alhH
DOVia4XG9+XVxq0tzfUOTnNWVtypNO3q5z4+QmaJ72V9iX0xeA/pwYmtrhbBXtO7
V/POqBrbfRaLHtnCa5PHyWrEncXROi019ZZ1ts4yjO864MiBdMHwWGZ+SSehKIAa
f4mk97N0Av8=inxY
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2023:0059: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-9111-01

Red Hat Security Advisory 2022-9111-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.54. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-8893-01

Red Hat Security Advisory 2022-8893-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20.

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

Red Hat Security Advisory 2022-8989-01

Red Hat Security Advisory 2022-8989-01 - The kpatch management tool provides a kernel patching infrastructure which allows you to patch a running kernel without rebooting or restarting any processes. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2022-8974-01

Red Hat Security Advisory 2022-8974-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, code execution, out of bounds write, and privilege escalation vulnerabilities.

Red Hat Security Advisory 2022-8941-01

Red Hat Security Advisory 2022-8941-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8973: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-21123: hw: cpu: incomplete clean-up of multi-co...

RHSA-2022:8941: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8940: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8940: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

RHSA-2022:8889: Red Hat Security Advisory: Openshift Logging 5.3.14 bug fix release and security update

Openshift Logging Bug Fix Release (5.3.14) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

RHSA-2022:8765: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8767: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8673-01

Red Hat Security Advisory 2022-8673-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2022-8686-01

Red Hat Security Advisory 2022-8686-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2022-8685-01

Red Hat Security Advisory 2022-8685-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a memory leak vulnerability.

RHSA-2022:8685: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

RHSA-2022:8673: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

RHSA-2022:8267: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2022-0168: kernel: smb2_ioctl_query_info NULL pointer dereference * CVE-2022-0617: kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback * CVE-2022-0854: ...

RHSA-2022:7444: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2020-36558: kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2021-30002: kernel: memory leak for large argume...

Ubuntu Security Notice USN-5650-1

Ubuntu Security Notice 5650-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-1158: Invalid Bug ID

A flaw was found in KVM. When updating a guest's page table entry, vm_pgoff was improperly used as the offset to get the page's pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.

Ubuntu Security Notice USN-5469-1

Ubuntu Security Notice 5469-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Packet Storm: Latest News

TOR Virtual Network Tunneling Tool 0.4.8.13