Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8767-01

Red Hat Security Advisory 2022-8767-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:8767-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8767
Issue date: 2022-12-02
CVE Names: CVE-2022-2639
====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: openvswitch: integer underflow leads to out-of-bounds write in
    reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • RHEL8.6: Backport upstream migrate_disable for PREEMPT_RT support
    (BZ#2140304)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kernel-4.18.0-305.72.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.72.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.72.1.el8_4.aarch64.rpm
perf-4.18.0-305.72.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.72.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.72.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.72.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.72.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.72.1.el8_4.ppc64le.rpm
perf-4.18.0-305.72.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.72.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.72.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.72.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.72.1.el8_4.s390x.rpm
perf-4.18.0-305.72.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.72.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.72.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.72.1.el8_4.x86_64.rpm
perf-4.18.0-305.72.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.72.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
bpftool-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.72.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.72.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.72.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.72.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ÖMV
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-0058-01

Red Hat Security Advisory 2023-0058-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2022-9111-01

Red Hat Security Advisory 2022-9111-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.54. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-9082-01

Red Hat Security Advisory 2022-9082-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow, out of bounds write, and privilege escalation vulnerabilities.

RHSA-2022:9082: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-43945: kernel: nfsd buffer overflow by RP...

RHSA-2022:9040: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.3 security update

Red Hat Advanced Cluster Management for Kubernetes 2.6.3 General Availability release images, which provide security updates, fix bugs, and update container images. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3517: nodejs-minimatch: ReDoS via the braceExpand function * CVE-2022-41912: crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements

Red Hat Security Advisory 2022-8941-01

Red Hat Security Advisory 2022-8941-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8989: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8941: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8831-01

Red Hat Security Advisory 2022-8831-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2022-8809-01

Red Hat Security Advisory 2022-8809-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2022-8768-01

Red Hat Security Advisory 2022-8768-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8765: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8767: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8768: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-7933-01

Red Hat Security Advisory 2022-7933-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include code execution, denial of service, double free, information leakage, null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:8267: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2022-0168: kernel: smb2_ioctl_query_info NULL pointer dereference * CVE-2022-0617: kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback * CVE-2022-0854: ...

RHSA-2022:7933: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2022-0168: kernel: smb2_ioctl_query_info NULL pointer dereference * CVE-2022-0617: kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback * CVE-2022-085...

RHSA-2022:7683: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2020-36558: kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2021-30002: kernel: memory leak for large arguments...

RHSA-2022:7444: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2020-36558: kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2021-30002: kernel: memory leak for large argume...

Ubuntu Security Notice USN-5650-1

Ubuntu Security Notice 5650-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-2639: Invalid Bug ID

An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Packet Storm: Latest News

VBulletin Administrator Account Creation