Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0440-01

Red Hat Security Advisory 2023-0440-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

Packet Storm
#vulnerability#linux#red_hat#js#intel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:0440-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0440
Issue date: 2023-01-24
CVE Names: CVE-2022-4139 CVE-2022-26373
====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: i915: Incorrect GPU TLB flush can lead to random memory access
    (CVE-2022-4139)

  • hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
    (CVE-2022-26373)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • Azure: Sometimes newly deployed VMs are not getting accelerated network
    during provisioning (BZ#2155273)

  • Azure: VM Deployment Failures Patch Request (BZ#2155281)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
kernel-4.18.0-372.41.1.el8_6.src.rpm

aarch64:
bpftool-4.18.0-372.41.1.el8_6.aarch64.rpm
bpftool-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-core-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-cross-headers-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-core-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-devel-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-modules-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-modules-extra-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-devel-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-headers-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-modules-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-modules-extra-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-tools-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-tools-libs-4.18.0-372.41.1.el8_6.aarch64.rpm
perf-4.18.0-372.41.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
python3-perf-4.18.0-372.41.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-372.41.1.el8_6.noarch.rpm
kernel-doc-4.18.0-372.41.1.el8_6.noarch.rpm

ppc64le:
bpftool-4.18.0-372.41.1.el8_6.ppc64le.rpm
bpftool-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-core-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-cross-headers-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-core-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-devel-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-modules-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-devel-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-headers-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-modules-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-modules-extra-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-tools-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-tools-libs-4.18.0-372.41.1.el8_6.ppc64le.rpm
perf-4.18.0-372.41.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
python3-perf-4.18.0-372.41.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm

s390x:
bpftool-4.18.0-372.41.1.el8_6.s390x.rpm
bpftool-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-core-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-cross-headers-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-core-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-devel-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-modules-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debug-modules-extra-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-devel-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-headers-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-modules-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-modules-extra-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-tools-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-core-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-devel-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-4.18.0-372.41.1.el8_6.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-372.41.1.el8_6.s390x.rpm
perf-4.18.0-372.41.1.el8_6.s390x.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm
python3-perf-4.18.0-372.41.1.el8_6.s390x.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.s390x.rpm

x86_64:
bpftool-4.18.0-372.41.1.el8_6.x86_64.rpm
bpftool-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-core-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-cross-headers-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-core-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-devel-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-modules-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-modules-extra-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-devel-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-headers-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-modules-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-modules-extra-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-tools-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-tools-libs-4.18.0-372.41.1.el8_6.x86_64.rpm
perf-4.18.0-372.41.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
python3-perf-4.18.0-372.41.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
bpftool-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
kernel-tools-libs-devel-4.18.0-372.41.1.el8_6.aarch64.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-372.41.1.el8_6.ppc64le.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debug-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-tools-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
kernel-tools-libs-devel-4.18.0-372.41.1.el8_6.x86_64.rpm
perf-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm
python3-perf-debuginfo-4.18.0-372.41.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-4139
https://access.redhat.com/security/cve/CVE-2022-26373
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/6971358

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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V4KT
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

Ubuntu Security Notice USN-6221-1

Ubuntu Security Notice 6221-1 - It was discovered that a race condition existed in the overlay file system implementation in the Linux kernel. A local attacker could use this to cause a denial of service. It was discovered that the virtual terminal device implementation in the Linux kernel contained a race condition in its ioctl handling that led to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-6089-1

Ubuntu Security Notice 6089-1 - It was discovered that the Intel i915 graphics driver in the Linux kernel did not perform a GPU TLB flush in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5950-1

Ubuntu Security Notice 5950-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5941-1

Ubuntu Security Notice 5941-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5940-1

Ubuntu Security Notice 5940-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5939-1

Ubuntu Security Notice 5939-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-5935-1

Ubuntu Security Notice 5935-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5917-1

Ubuntu Security Notice 5917-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5883-1

Ubuntu Security Notice 5883-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-0859-01

Red Hat Security Advisory 2023-0859-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include code execution and integer overflow vulnerabilities.

RHSA-2023:0859: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#4 (oVirt-4.5.3-4)

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. * CVE-2022-47629: A vulnerability was found in the Libksba library, due to an integer ...

Ubuntu Security Notice USN-5865-1

Ubuntu Security Notice 5865-1 - It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan and Ariel Sabba discovered that some Intel processors with Enhanced Indirect Branch Restricted Speculation did not properly handle RET instructions after a VM exits. A local attacker could potentially use this to expose sensitive information.

Ubuntu Security Notice USN-5854-1

Ubuntu Security Notice 5854-1 - It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan and Ariel Sabba discovered that some Intel processors with Enhanced Indirect Branch Restricted Speculation did not properly handle RET instructions after a VM exits. A local attacker could potentially use this to expose sensitive information.

Red Hat Security Advisory 2023-0536-01

Red Hat Security Advisory 2023-0536-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0526-01

Red Hat Security Advisory 2023-0526-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

RHSA-2023:0531: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0512: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0526: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0496: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

Red Hat Security Advisory 2023-0441-01

Red Hat Security Advisory 2023-0441-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2023:0441: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0348: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access * CVE-2022-43945: kernel: nfsd buffer overflow by RPC message over TCP with garbage data

RHSA-2023:0300: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-3077: kernel: i2c: unbounded length leads to buffer overflow in ismt_access() * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access * CVE-2022-3059...

Red Hat Security Advisory 2023-0114-01

Red Hat Security Advisory 2023-0114-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2023-0123-01

Red Hat Security Advisory 2023-0123-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0101-01

Red Hat Security Advisory 2023-0101-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

RHSA-2023:0101: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0123: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0114: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

CVE-2023-0036: en/security-disclosure/2023/2023-01.md · OpenHarmony/security - Gitee.com

platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.

CVE-2022-4129: [SECURITY] Fedora 35 Update: kernel-6.0.11-100.fc35 - package-announce

A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.

Red Hat Security Advisory 2022-7337-01

Red Hat Security Advisory 2022-7337-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include code execution, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:7338: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation * CVE-2022-23816: hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions * CVE-2022-23825: hw: cpu: AMD: Branch Type Confusion (non-retbleed) * CVE-2022-26373: hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions * ...

RHSA-2022:7337: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation * CVE-2022-23816: hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions * CVE-2022-23825: hw: cpu: AMD: Branch Type Confusion (non-retbleed) * CVE-2022-26373: hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions * CVE...

Ubuntu Security Notice USN-5706-1

Ubuntu Security Notice 5706-1 - It was discovered that the BPF verifier in the Linux kernel did not properly handle internal data structures. A local attacker could use this to expose sensitive information. It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5703-1

Ubuntu Security Notice 5703-1 - Selim Enes Karaduman discovered that a race condition existed in the General notification queue implementation of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan and Ariel Sabba discovered that some Intel processors with Enhanced Indirect Branch Restricted Speculation did not properly handle RET instructions after a VM exits. A local attacker could potentially use this to expose sensitive information.

Ubuntu Security Notice USN-5682-1

Ubuntu Security Notice 5682-1 - It was discovered that the BPF verifier in the Linux kernel did not properly handle internal data structures. A local attacker could use this to expose sensitive information. It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5683-1

Ubuntu Security Notice 5683-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Selim Enes Karaduman discovered that a race condition existed in the General notification queue implementation of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5667-1

Ubuntu Security Notice 5667-1 - Selim Enes Karaduman discovered that a race condition existed in the General notification queue implementation of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan and Ariel Sabba discovered that some Intel processors with Enhanced Indirect Branch Restricted Speculation did not properly handle RET instructions after a VM exits. A local attacker could potentially use this to expose sensitive information.

Ubuntu Security Notice USN-5668-1

Ubuntu Security Notice 5668-1 - It was discovered that the BPF verifier in the Linux kernel did not properly handle internal data structures. A local attacker could use this to expose sensitive information. It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-26373: INTEL-SA-00706

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.

Packet Storm: Latest News

Zeek 6.0.8