Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8685-01

Red Hat Security Advisory 2022-8685-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a memory leak vulnerability.

Packet Storm
#vulnerability#linux#red_hat#intel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:8685-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8685
Issue date: 2022-11-29
CVE Names: CVE-2022-1158
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • KVM: cmpxchg_gpte can write to pfns outside the userspace region
    (CVE-2022-1158)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • E810-XXV - Multicast packets are not received by all VFs on the same port
    even though they have the same VLAN (BZ#2117027)

  • kernel BUG at kernel/sched/deadline.c:1561! [rhel-8.4.0] (BZ#2125673)

  • zfcp: fix missing auto port scan and thus missing target ports
    (BZ#2127851)

  • memory leak in vxlan_xmit_one (BZ#2131256)

  • nf_conntrack causing nfs to stall (BZ#2134090)

  • s390x: bpftrace Could not read symbols from
    /sys/kernel/debug/tracing/available_filter_functions: No such device
    (BZ#2134809)

  • Intel E810 PTP clock glitching (BZ#2136038)

  • configure link-down-on-close on and change interface mtu to 9000,the
    interface can’t up (BZ#2136218)

  • dump additional CSRs for Tx hang debugging (BZ#2136515)

  • system panic during sriov sriov_test_cntvf_reboot testing (BZ#2137272)

  • arp replies not making it to switch (BZ#2137521)

  • WARNING: CPU: 0 PID: 9637 at kernel/time/hrtimer.c:1309
    hrtimer_start_range_ns+0x35d/0x400 (BZ#2138956)

  • Cannot trigger kernel dump using NMI on SNO node running PAO and RT
    kernel (BZ#2139582)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.71.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.71.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.71.1.el8_4.aarch64.rpm
perf-4.18.0-305.71.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.71.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.71.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.71.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.71.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.71.1.el8_4.ppc64le.rpm
perf-4.18.0-305.71.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.71.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.71.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.71.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.71.1.el8_4.s390x.rpm
perf-4.18.0-305.71.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.71.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.71.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.71.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.71.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.71.1.el8_4.x86_64.rpm
perf-4.18.0-305.71.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.71.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.71.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.71.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.71.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.71.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.71.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.71.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lmf0
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2022-8893-01

Red Hat Security Advisory 2022-8893-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20.

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

Red Hat Security Advisory 2022-8973-01

Red Hat Security Advisory 2022-8973-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, code execution, memory leak, out of bounds write, and privilege escalation vulnerabilities.

Red Hat Security Advisory 2022-8940-01

Red Hat Security Advisory 2022-8940-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8974: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-21123: hw: cpu: incomplete clean-up of multi...

RHSA-2022:8989: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8940: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8831-01

Red Hat Security Advisory 2022-8831-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2022-8809-01

Red Hat Security Advisory 2022-8809-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8809: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8673-01

Red Hat Security Advisory 2022-8673-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2022-8686-01

Red Hat Security Advisory 2022-8686-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2022:8685: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

RHSA-2022:8673: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

RHSA-2022:8686: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

CVE-2022-1158: Invalid Bug ID

A flaw was found in KVM. When updating a guest's page table entry, vm_pgoff was improperly used as the offset to get the page's pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.

Ubuntu Security Notice USN-5469-1

Ubuntu Security Notice 5469-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5468-1

Ubuntu Security Notice 5468-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5467-1

Ubuntu Security Notice 5467-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5416-1

Ubuntu Security Notice 5416-1 - Qiuhao Li, Gaoning Pan and Yongkang Jia discovered that the KVM implementation in the Linux kernel did not properly perform guest page table updates in some situations. An attacker in a guest vm could possibly use this to crash the host OS. It was discovered that the implementation of X.25 network protocols in the Linux kernel did not terminate link layer sessions properly. A local attacker could possibly use this to cause a denial of service.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution