Headline
RHSA-2023:0832: Red Hat Security Advisory: kernel security and bug fix update
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.
- CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code in how a race condition happens between rmap walk and mremap. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- CVE-2022-43945: A buffer overflow flaw was found in the Linux kernel nfsd (network file system) subsystem. The way a user sends RPC over TCP with excess data added at the end of the message could allow a remote user to starve the resources, causing a denial of service.
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)
- kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
- kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134586)
- Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137592)
- Cannot trigger kernel dump using NMI on SNO node running PAO and RT kernel (BZ#2139580)
- MEI support for Alder Lake-S (BZ#2141783)
- Host Pod -> Cluster IP Service traffic (Pod Backend - Different Node) Flow Iperf Cannot Connect (BZ#2141959)
- RHEL8.7: Xorg cannot display resolution higher than 1024x768 on system using ast graphics driver (BZ#2149287)
- Intel 8.7 Bug: OS doesn’t boot when vmd and interrupt remapping are enabled (BZ#2149474)
- i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address (BZ#2149745)
- RHEL8.4 - boot: Add secure boot trailer (BZ#2151530)
- error 524 from seccomp(2) when trying to load filter (BZ#2152138)
- Workqueue: WQ_MEM_RECLAIM iscsi_ctrl_1:98 __iscsi_unbind_session [scsi_transport_iscsi] (BZ#2152734)
- Connectivity issue with vDPA driver (BZ#2152912)
- High Load average due to cfs cpu throttling (BZ#2153108)
- The “kernel BUG at mm/usercopy.c:103!” from BZ 2041529 is back on rhel-8.5 (BZ#2153230)
- RHEL8: tick storm on nohz (isolated) CPU cores (BZ#2153653)
- kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154460)
- Azure RHEL 8 z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2155272)
- Azure: VM Deployment Failures Patch Request (BZ#2155280)
- Azure vPCI RHEL-8: add the support of multi-MSI (BZ#2155289)
- MSFT MANA NET Patch RHEL-8: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155437)
- GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155797)
- Error in /usr/src/kernels/4.18.0-423.el8.x86_64/scripts/kernel-doc script causing irdma build to fail (BZ#2157905)
- RHEL8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157922)
- The ‘date’ command shows wrong time in nested KVM s390x guest (BZ#2158813)
- ethtool -m results in an out-of-bounds slab write in the be2net driver (BZ#2160182)
- (Redhat OpenShift)Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160221)
- i40e/iavf: VF reset task fails “Never saw reset” with 5 second timeout per VF (BZ#2160460)
- iavf: It takes long time to create multiple VF interfaces and the VF interface names are not consistent (BZ#2163257)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
Fixes
- BZ - 2119048 - CVE-2022-2873 kernel: an out-of-bounds vulnerability in i2c-ismt driver
- BZ - 2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability
- BZ - 2141752 - CVE-2022-43945 kernel: nfsd buffer overflow by RPC message over TCP with garbage data
Red Hat Enterprise Linux for x86_64 8
SRPM
kernel-4.18.0-425.13.1.el8_7.src.rpm
SHA-256: e1768bb2e93dba4366081d4789769ef09c286afc4bee7cb2040ec44d7d6d4001
x86_64
bpftool-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 632335e3f338689b45057e9bf017024f9bc7306647691739d9226c880cc8c4ae
bpftool-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 156c7846d05be2f71be36d04a9c52f41c1cfa56dc5b8b5a1342cbd184ede05c5
kernel-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 873671b10ecdac79062012f8e5bb898c9c98830b645056974ebe26108263d057
kernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpm
SHA-256: 0b8c565dafbdbae0914f426c6e95d024f986e2107f2ce5d4f6b79886a50c6bf8
kernel-core-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: c43b700d7d5396ee2d1bb929f61f56b2a1aa7de9e9dd939c93916fb8f81163dd
kernel-cross-headers-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: ca130f5877b94e6abee6f12240a31ccbe739f3ab4c5928f7859cf026b7defcc7
kernel-debug-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: cbb2094f41e2aed0f9d999453d4c08d4d8ab93dbf3af53be7840726a94ea066e
kernel-debug-core-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 29b8594047b25a1c4017c0dcf4fb28a7e47042110bdc1c4ccc0a938e11f6931c
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: f4499230d0e5f69060b6a4aee99a8a63aa3dc0f73793ebd2d39767874399bb83
kernel-debug-devel-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 216715bf3bfd6333240c78f8f2558581a6c6f6010e6aa6502519bf694dcc1265
kernel-debug-modules-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: d32c5d9c84459ca9f09dd744be6f5845faf2e97a8f75accf820446836b69ef3a
kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: c80e6c43db777339d49273262814d952dff45d8f524d9004586cf4e4e6fd8468
kernel-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 8a1a91e16e23f4f80ec1f032e31633b8f47984efe83f1c218ef667dee53745f5
kernel-debuginfo-common-x86_64-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: bc3dcebc87ddc89f5d0bf845aa82b35814d423b6414fee4606fc799f8883b23d
kernel-devel-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 251f05151b4b65a92637763a60bb5db87160342a3643f362ead785d8f73e0035
kernel-doc-4.18.0-425.13.1.el8_7.noarch.rpm
SHA-256: f4d04c29623db1e877cc216c9901ef437c9ecba0b3655dab47a21a4bf132146c
kernel-headers-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 3d26e1fa01a99af9702db205afe7ecae626c386c5bf578aa9e5bd4e14c870dba
kernel-modules-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 1f3b4225a9cdbbb85293ad4d5fb929720b7d1339b374fcf46e343ce1956dfa41
kernel-modules-extra-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 1de4ae401378c0ab98b0aba796f460d622e3c5154ab748bdac14aee592441fa1
kernel-tools-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: acdbc4927b4fcb351457b31004305572b5becd03c50cbc197c8a85d23f2851d7
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: eade344fd76d9610352058e6a53430bad087561f7af8c29965c16aa627a7dab5
kernel-tools-libs-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 43da40c36673a14ca6fd3bc6e3b417a879aff272b04de67ed31661a703d60b43
perf-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 536fea79685d39392297dae6bcc5ff04732425132f6d1de3062e7b883ea7589b
perf-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 6077d0fcfad9168c04e319ac76276eb89895e83f1cc6a085095a8aa7094aa977
python3-perf-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 12a30e67961c9dba1a5b245113102c0995b6811ca56315b3d411272cd84fb391
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: adb5c32964b9164b40ef921511d702a26e24b1fee4eedf6e0f15bd8befd9f9bc
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
kernel-4.18.0-425.13.1.el8_7.src.rpm
SHA-256: e1768bb2e93dba4366081d4789769ef09c286afc4bee7cb2040ec44d7d6d4001
s390x
bpftool-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 358f794cead34bf89fbd4c9360c732f1bbe24ff1195cb5a4799cf57b09faa8ce
bpftool-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: cd681bc4eb9e5eaf45f1e4eb34dd018afaadd78ea80841cb77d041688bba8336
kernel-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 26bd93cb5d5cdf29997fff06d25b2dd3927286c12bde4a2ee316e9d8f521cd95
kernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpm
SHA-256: 0b8c565dafbdbae0914f426c6e95d024f986e2107f2ce5d4f6b79886a50c6bf8
kernel-core-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: cd62c96e4616430df1f7b60c14967aa9ddb1649d5a0df3f7ad55025e4b77a287
kernel-cross-headers-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 2c216e0b3afdb729646919e5509fe45a10d54c0c735614fccb435cdb66f2a8f7
kernel-debug-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 5dea3dc97790710f359e57cd395589778ebcae05b025a238337fe8969631e318
kernel-debug-core-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 6dbf1dac3dc8bc7e1e5f5c124c3407b65fafc06d0466da24cec799929c173a17
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 2d67957d593da3f2b4e2f522676c58b88283ae76080d4f1116d68cd4640bcd07
kernel-debug-devel-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 794499ae6f80a07480eb5f02fa707712af453f3b503150048471f7d4073fcd7d
kernel-debug-modules-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 04eccd34d0376e49f6e70b88a038c7726958299a07daf8b1a881ee2487d0a330
kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 4bfed667736fafbb9284afa47fbf86884d12cd2acdd40ac25a0c8b6e9b9de853
kernel-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 5ad950023b66e8c585f730afbfe563b4dccb0365e8ebaad16b3e685aebc55c54
kernel-debuginfo-common-s390x-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 9cb6ae006aa40699bdd713d86abc6d1ebf1296bd27bfae6e9b92e368c1408316
kernel-devel-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: e207aa992258b6b89ec13433edca6eb6b599fc3052d080582133e1fc60ee0d0f
kernel-doc-4.18.0-425.13.1.el8_7.noarch.rpm
SHA-256: f4d04c29623db1e877cc216c9901ef437c9ecba0b3655dab47a21a4bf132146c
kernel-headers-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 0c7746b9aa05e272f1165bf60b193f857f99d01142f5ee98d1e7845c4359252e
kernel-modules-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 2c94c338f17295b7caf661d9f3e5ece983d09c49c682b8e852f98d620b905372
kernel-modules-extra-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 04fb26a358427dd44e58e3203137b83c461d81a5b2f5e269f6de0369aa86ef88
kernel-tools-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 02df0916a8169ffcb9987d08fb9f7443fe904e07a9721812b23d324792b81e6e
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: cef91ac8630a6dd754468a1375bc871ee35ebbbae1acdd8cd86de7cd9afec1b9
kernel-zfcpdump-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 7fc2b0bb6b382092c6609e7f82397002937f1fb3c03eb2f0062dfec59a957cf9
kernel-zfcpdump-core-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 1a9dbbad26bfffdb4fbb880a37dd2f59694aaa641b1a729f89419ce9ad41dd97
kernel-zfcpdump-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 8a3234d3bb68eb39d79e5c1e707009ac0ea389ffc19a485767d19d8b7d405c79
kernel-zfcpdump-devel-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: ed8b780c935c9a620c5c9df107ebd5b82615b704750861b775b271c8746eb08d
kernel-zfcpdump-modules-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: b11106ef1c07c79d720d7f27e691534d903b6e62e4fe68d4b47b16839c7ce526
kernel-zfcpdump-modules-extra-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: e13271426f8b025131b47e2c44e41aa4765251c12a37f5da2c852c8224b53d5b
perf-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: bbc5718cba88d02e03d2e71c2fd591aaaea3ad9ecc729c13f7dfeda1eb869ef8
perf-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 98e0f7153fc97195d819610577b57c20f40cd86f3cf7476fe07141eeb9353881
python3-perf-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 6f17f32c90279cd2a80f8558bf710a479ec746387e7e2e50b452a8cde59dfdeb
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.s390x.rpm
SHA-256: 417c79b098e8f46ec9f176994fc93259a3d808517b8f6cb623a7ebb931c4312a
Red Hat Enterprise Linux for Power, little endian 8
SRPM
kernel-4.18.0-425.13.1.el8_7.src.rpm
SHA-256: e1768bb2e93dba4366081d4789769ef09c286afc4bee7cb2040ec44d7d6d4001
ppc64le
bpftool-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 7279ad310c81913f9b5de88db3a20ea33949353d817944f0a265919da6904ba0
bpftool-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 224e4aaffd2a609b6110e63234188d648ead86425d942a670d9e4bea3b0a3238
kernel-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 2fbca793a1f1f82a05019af1380e170237a18f14e03693d15d2fec30bf6f883e
kernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpm
SHA-256: 0b8c565dafbdbae0914f426c6e95d024f986e2107f2ce5d4f6b79886a50c6bf8
kernel-core-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: b75661c5a08f840151add5348676abcc531f0b73f078f177f6fe43b94cd2d9ba
kernel-cross-headers-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 9fa1add6e9f0f121f4679d652b426ae4c806bd250bbf71c31dbcc88d3d984937
kernel-debug-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 1a8d6ddbfd573c9679e62b5af15f1cc82373084841020a92052e462d90e99a8b
kernel-debug-core-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: d7cba7dfd8844143dabd3d61d05c19f16c530f3a97f361b1cdd42547c7a05c46
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: acc974641b80ac871ecb67453ef31a1174e8e74e3d5fa78531c204b46287b2e6
kernel-debug-devel-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 12a652b0acfefa02b2870051109f19e60fce87db3cb332b7c05a5a6a3e5c2427
kernel-debug-modules-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: fce7cf42dbc7d1afb5ebc12caebb8b6c6be022cfddbcc4de811d5859c3f29e0b
kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 6507af82d2b117ee86ce8fd10ed03f554b1a3e1096651211cd02895c1c5218a4
kernel-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: cd12aa292ba6afb7253a30b4fe7534888caa07f45e4fc52d25b6806ad4f6f908
kernel-debuginfo-common-ppc64le-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 842266b5c423c35f9bad07c0e09cff2566b2e3ab9a921da2b7bbf709a47f7103
kernel-devel-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: a4d234de58c346bfec958527035d1945dbf5da8d3357c68e6ed4feb94a76b584
kernel-doc-4.18.0-425.13.1.el8_7.noarch.rpm
SHA-256: f4d04c29623db1e877cc216c9901ef437c9ecba0b3655dab47a21a4bf132146c
kernel-headers-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 829e0ad82cc84be3fad19ca21d66965b02087c3edae3f5f15b9ff0a4e16555fd
kernel-modules-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 8fb5db530818eb4bfa3a1e9e41c29067f4017bd8014d074c968fe4b62687e143
kernel-modules-extra-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: bd74ad9f5b91386b4406e2bb5258c58ca1c1508450eefc67bdcfedb7105a5385
kernel-tools-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: b7f17719b973acf969ab1b4526fce30f474304831e70a581013f56faa26dbc57
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 8d68bfb1f4ceba2cc1d3103df95cc2d6885140a831db709f8ef1117abb9c78d9
kernel-tools-libs-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 1e15063e69d4ad568fe7cdbba1eb771c99b5ced2a05c33386ebc0e85bf7b2eac
perf-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: b22729d709795fc738bbae883f3a70a9fbb885ec3813da9a4d600eb52e4063f4
perf-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 22aeabade4c6eb770721dfa816aaf0bbdd5235d891197859144114ee0ca13b3d
python3-perf-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: caa64bcd0e578765c8aef3df16912ba101414701de622c7f44b65afdf98555a4
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: de98f8f244dd4e6dd6375aac5217aee09d9cc2d96efb9cc15154eb86c96ead2e
Red Hat Enterprise Linux for ARM 64 8
SRPM
kernel-4.18.0-425.13.1.el8_7.src.rpm
SHA-256: e1768bb2e93dba4366081d4789769ef09c286afc4bee7cb2040ec44d7d6d4001
aarch64
bpftool-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 55c80a3b3727de9ccd56abeb2674fe120702f08919d39712437b3fd3bd2275a7
bpftool-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 95d31f40518e76a3db622bba1e569914ed373f2e15b2a53bd569d1da930ad3b4
kernel-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: b0f2e273a18fc3b1249a2f2ced573d4b2d860691d1971289e897837961b984b5
kernel-abi-stablelists-4.18.0-425.13.1.el8_7.noarch.rpm
SHA-256: 0b8c565dafbdbae0914f426c6e95d024f986e2107f2ce5d4f6b79886a50c6bf8
kernel-core-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 40128e2b666fdd97f5f46f6dd94dc533142d23fcd083b65dccde202935abb6ff
kernel-cross-headers-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 5698135b4533a9a75202f2645ac979b5f2e7fb6e89b9bfd43920cba00128ac7f
kernel-debug-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 398c8bf6158c32556a77bb9d4e994ff55d3e4989c010eaeb7d75944bac4a673c
kernel-debug-core-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 987e70e294cbbaf97747f670e039b86df323df2cccfdb62bca1fb6c79af03cd1
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: ec1a0116c6cc40e135053cc005199e8144c5c3dfcee7ea9d54c3e3197cf7c930
kernel-debug-devel-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 3c73edb13904a6d18e8a74f28680020cd7a5afa7549374c68bf7ab333aea867b
kernel-debug-modules-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 88cdd324bb3de8d041aa88bd675ab6b8e44aecebb7ffa656f078a37c203e0903
kernel-debug-modules-extra-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 71fbcd9e3cd484d8ca0dcc17c6e39bdfdc58a1b269bed075b94878b2ad31dbc3
kernel-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 7d7871c6da699b6a221054da2ed934835d6d9acc00aaa29b5897e2c2b92ca070
kernel-debuginfo-common-aarch64-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: b0c523ffeb180fdd5b241bf8c3dae12d10e482046d3a5e10f9189741a97dfb27
kernel-devel-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: e6275f2efddd54e1257e25bedf924533e01dda9948056c4157e60195eb24a987
kernel-doc-4.18.0-425.13.1.el8_7.noarch.rpm
SHA-256: f4d04c29623db1e877cc216c9901ef437c9ecba0b3655dab47a21a4bf132146c
kernel-headers-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 92bde2f4e2ab92797ecadf210939baba0174f56838f36104e2a89f1797689694
kernel-modules-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: d993aa70d5356b591cd9d25134bb3f7a0505d5fc5465a35bcc4a6f0e3f123e4f
kernel-modules-extra-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: b55b7bf61505eda790dce170bcc5ba2e0b5f55910aa088ce283518774945a9fc
kernel-tools-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: ad5ace9e534785dcc03d73917a2f1a735c0d7b6a97700c3f5f7a80510089dfc4
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 1ff61af8d0d18c794bd0fe0e74b01cdb71f4962f219820e3ab6356393abe90a7
kernel-tools-libs-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: aab7ef5c68aae1e1b11b25ac1c15583fb0f281c6a97babb7266cdc1feb3d7d9b
perf-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 0c8c9c5c95727ecbe7eaa70b424508e490a00b4e5d98b4aa45ff5b44e1a98557
perf-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 268e95149c84b75f1cebc08e8b92c962a38c9a3a517035457d2759f22dfb3260
python3-perf-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 1f89e9a9ac9d0c5c9bb984ef52c0a85b6d180fc01fbdb632e7c86e9206d78e8d
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: d4c48944ff2d93bc9695a2b5a23a33243775dd8ffb89af7f5b3fef9eac1aca53
Red Hat CodeReady Linux Builder for x86_64 8
SRPM
x86_64
bpftool-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 156c7846d05be2f71be36d04a9c52f41c1cfa56dc5b8b5a1342cbd184ede05c5
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: f4499230d0e5f69060b6a4aee99a8a63aa3dc0f73793ebd2d39767874399bb83
kernel-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 8a1a91e16e23f4f80ec1f032e31633b8f47984efe83f1c218ef667dee53745f5
kernel-debuginfo-common-x86_64-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: bc3dcebc87ddc89f5d0bf845aa82b35814d423b6414fee4606fc799f8883b23d
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: eade344fd76d9610352058e6a53430bad087561f7af8c29965c16aa627a7dab5
kernel-tools-libs-devel-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: c164775c122d524d80c01afdd34cf97d78bbf7ec1c4fac1df02970dad34fc51a
perf-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: 6077d0fcfad9168c04e319ac76276eb89895e83f1cc6a085095a8aa7094aa977
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.x86_64.rpm
SHA-256: adb5c32964b9164b40ef921511d702a26e24b1fee4eedf6e0f15bd8befd9f9bc
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM
ppc64le
bpftool-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 224e4aaffd2a609b6110e63234188d648ead86425d942a670d9e4bea3b0a3238
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: acc974641b80ac871ecb67453ef31a1174e8e74e3d5fa78531c204b46287b2e6
kernel-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: cd12aa292ba6afb7253a30b4fe7534888caa07f45e4fc52d25b6806ad4f6f908
kernel-debuginfo-common-ppc64le-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 842266b5c423c35f9bad07c0e09cff2566b2e3ab9a921da2b7bbf709a47f7103
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 8d68bfb1f4ceba2cc1d3103df95cc2d6885140a831db709f8ef1117abb9c78d9
kernel-tools-libs-devel-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: bdcfdabd3dc8871cc4eee36a6139872e8d9027ad62b763bd06f7b7baa47a15c6
perf-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: 22aeabade4c6eb770721dfa816aaf0bbdd5235d891197859144114ee0ca13b3d
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.ppc64le.rpm
SHA-256: de98f8f244dd4e6dd6375aac5217aee09d9cc2d96efb9cc15154eb86c96ead2e
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM
aarch64
bpftool-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 95d31f40518e76a3db622bba1e569914ed373f2e15b2a53bd569d1da930ad3b4
kernel-debug-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: ec1a0116c6cc40e135053cc005199e8144c5c3dfcee7ea9d54c3e3197cf7c930
kernel-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 7d7871c6da699b6a221054da2ed934835d6d9acc00aaa29b5897e2c2b92ca070
kernel-debuginfo-common-aarch64-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: b0c523ffeb180fdd5b241bf8c3dae12d10e482046d3a5e10f9189741a97dfb27
kernel-tools-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 1ff61af8d0d18c794bd0fe0e74b01cdb71f4962f219820e3ab6356393abe90a7
kernel-tools-libs-devel-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: bc69c612f6da25bd80856925254b7f4bf8c83c8864db161817b367585548c383
perf-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: 268e95149c84b75f1cebc08e8b92c962a38c9a3a517035457d2759f22dfb3260
python3-perf-debuginfo-4.18.0-425.13.1.el8_7.aarch64.rpm
SHA-256: d4c48944ff2d93bc9695a2b5a23a33243775dd8ffb89af7f5b3fef9eac1aca53
Related news
An issue exists in SoftIron HyperCloud where compute nodes may come online immediately without following the correct initialization process. In this instance, workloads may be scheduled on these nodes and deploy to a failed or erroneous state, which impacts the availability of these workloads that may be deployed during this time window. This issue impacts HyperCloud versions from 2.0.0 to before 2.0.3.
Red Hat Security Advisory 2023-5627-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass, null pointer, out of bounds write, and use-after-free vulnerabilities.
Red Hat Security Advisory 2023-3491-01 - An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.
Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.
Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-0266: A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux So...
Red Hat Security Advisory 2023-1192-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space account...
Red Hat Security Advisory 2023-0932-01 - Update information for Logging Subsystem 5.6.3 in Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.
Red Hat Security Advisory 2023-0930-01 - Update information for Logging Subsystem 5.5.8 in Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.
Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
Red Hat Security Advisory 2023-1130-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.
Logging Subsystem 5.5.8 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&...
Logging Subsystem 5.6.3 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&...
Ubuntu Security Notice 5918-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
In addAutomaticZenRule of ZenModeHelper.java, there is a possible persistent denial of service due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242537431
An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP blue...
An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetoo...
Red Hat Security Advisory 2023-0854-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow and use-after-free vulnerabilities.
Red Hat Security Advisory 2023-0839-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow and use-after-free vulnerabilities.
Red Hat Security Advisory 2023-0832-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, null pointer, and use-after-free vulnerabilities.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code in how a race condition happens between rmap walk and mremap. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2022-43945: A buffer overflow flaw was found in the Linux kernel nfsd (...
An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap...
Ubuntu Security Notice 5875-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Sonke Huster discovered that a use-after-free vulnerability existed in the WiFi driver stack in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
Ubuntu Security Notice 5830-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5804-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5804-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamas Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5794-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]
Red Hat Security Advisory 2022-9082-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow, out of bounds write, and privilege escalation vulnerabilities.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-43945: kernel: nfsd buffer overflow by RP...
Red Hat Security Advisory 2022-8973-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, code execution, memory leak, out of bounds write, and privilege escalation vulnerabilities.
Red Hat Security Advisory 2022-8974-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, code execution, out of bounds write, and privilege escalation vulnerabilities.
Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysClockGetres. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.
Ubuntu Security Notice 5728-3 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5728-2 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5728-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Ubuntu Security Notice 5623-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5616-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.
Ubuntu Security Notice 5602-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.
Ubuntu Security Notice 5599-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.
Ubuntu Security Notice 5594-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.
An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.