Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8989: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
  • CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-12-13

Updated:

2022-12-13

RHSA-2022:8989 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kpatch management tool provides a kernel patching infrastructure which allows you to patch a running kernel without rebooting or restarting any processes.

Security Fix(es):

  • kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region (CVE-2022-1158)
  • kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
  • BZ - 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

kpatch-patch-4_18_0-193_81_1-1-3.el8_2.src.rpm

SHA-256: 30b0ee12f9bce547cc443b359faa7a883c1d09df04157671681f101d47e9adb8

kpatch-patch-4_18_0-193_87_1-1-2.el8_2.src.rpm

SHA-256: 39b321b2c889845b0e5e47173a5b719cc9e2d84ed36560a6efbc9ff7b77e0389

kpatch-patch-4_18_0-193_90_1-1-2.el8_2.src.rpm

SHA-256: 0a4bf664f62e0687e75856d9f0e01fcc5d850736f0ab1ee21288c05d81bba3a9

kpatch-patch-4_18_0-193_91_1-1-2.el8_2.src.rpm

SHA-256: 49ab5cb61f8b51a91c0ecd30001da44888558bdf7094802e40f49b4cb6538b96

kpatch-patch-4_18_0-193_93_1-1-1.el8_2.src.rpm

SHA-256: 5e94449456b4e07584712e758816f70670927d7dbec7b533c3ed2eec7a3cfd1f

ppc64le

kpatch-patch-4_18_0-193_81_1-1-3.el8_2.ppc64le.rpm

SHA-256: 3fc4a5e9991fb4e2e5b8a0dcf645dbbcbaf140693ab7b196957bff98ab93bad1

kpatch-patch-4_18_0-193_81_1-debuginfo-1-3.el8_2.ppc64le.rpm

SHA-256: 09b35489a8432e715ab22b1b98111c4feeafd32fa44ac52e1d97218d440e6804

kpatch-patch-4_18_0-193_81_1-debugsource-1-3.el8_2.ppc64le.rpm

SHA-256: 9047cdbb863751914da3365358cbb77455c13466c40fac22d7fe99c1ea997a5e

kpatch-patch-4_18_0-193_87_1-1-2.el8_2.ppc64le.rpm

SHA-256: 8e3c33101d98164e649ac89781dcb72d4f925059e30f1885ebcb3fcc7341fda3

kpatch-patch-4_18_0-193_87_1-debuginfo-1-2.el8_2.ppc64le.rpm

SHA-256: 3c301285ac36f96a72248364cb1e701239a32dcb1f9acb91f2c8c3cf60ca1fd2

kpatch-patch-4_18_0-193_87_1-debugsource-1-2.el8_2.ppc64le.rpm

SHA-256: 6ea4103b2d83d6b2ce1dda1456cbad82012caa8de170edc709b02e8c6cf12d5d

kpatch-patch-4_18_0-193_90_1-1-2.el8_2.ppc64le.rpm

SHA-256: 6a9ebbe07277f5948df3c4cf4938903d82f73233adece48f422d0c49246e8285

kpatch-patch-4_18_0-193_90_1-debuginfo-1-2.el8_2.ppc64le.rpm

SHA-256: f607832c81d17aa5a5e59290a1a8c9d7b1495c522ef65716e675ebc40936253c

kpatch-patch-4_18_0-193_90_1-debugsource-1-2.el8_2.ppc64le.rpm

SHA-256: 586da1a075eb7670cf07d64a2c01032219500d388adf1f0a7bceb0f346ffe56d

kpatch-patch-4_18_0-193_91_1-1-2.el8_2.ppc64le.rpm

SHA-256: c7144d9c823645747d91e4590a714dd54494b432e5aee9c3f4642ac69b137d0d

kpatch-patch-4_18_0-193_91_1-debuginfo-1-2.el8_2.ppc64le.rpm

SHA-256: 4fec39c26b23f4eefda5cecce4e62c349e45857bf3a8827d8a00b21316b3da7a

kpatch-patch-4_18_0-193_91_1-debugsource-1-2.el8_2.ppc64le.rpm

SHA-256: b8b3215768ceae2852f2c084978911e7a7928f7fa3017e6a823ca65267e6a2be

kpatch-patch-4_18_0-193_93_1-1-1.el8_2.ppc64le.rpm

SHA-256: 9503d6422ec97edf587a8a20d9c177b4066a026086eed44e2e4fdb74c6a7e07c

kpatch-patch-4_18_0-193_93_1-debuginfo-1-1.el8_2.ppc64le.rpm

SHA-256: 38a2ea36d1c2f6a5c81f5cbfbb1b1ea3c8bdd3d47d45c4a135e2841d69d70914

kpatch-patch-4_18_0-193_93_1-debugsource-1-1.el8_2.ppc64le.rpm

SHA-256: e27cbbc9fec589407e72d9b008da505b0b5c10daedb3f1c135d2da3a30346541

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

kpatch-patch-4_18_0-193_81_1-1-3.el8_2.src.rpm

SHA-256: 30b0ee12f9bce547cc443b359faa7a883c1d09df04157671681f101d47e9adb8

kpatch-patch-4_18_0-193_87_1-1-2.el8_2.src.rpm

SHA-256: 39b321b2c889845b0e5e47173a5b719cc9e2d84ed36560a6efbc9ff7b77e0389

kpatch-patch-4_18_0-193_90_1-1-2.el8_2.src.rpm

SHA-256: 0a4bf664f62e0687e75856d9f0e01fcc5d850736f0ab1ee21288c05d81bba3a9

kpatch-patch-4_18_0-193_91_1-1-2.el8_2.src.rpm

SHA-256: 49ab5cb61f8b51a91c0ecd30001da44888558bdf7094802e40f49b4cb6538b96

kpatch-patch-4_18_0-193_93_1-1-1.el8_2.src.rpm

SHA-256: 5e94449456b4e07584712e758816f70670927d7dbec7b533c3ed2eec7a3cfd1f

x86_64

kpatch-patch-4_18_0-193_81_1-1-3.el8_2.x86_64.rpm

SHA-256: cc62057b5cfabf92a40cbb8df80017ad0f884d8e8494ead7274c2f822714e6f4

kpatch-patch-4_18_0-193_81_1-debuginfo-1-3.el8_2.x86_64.rpm

SHA-256: 5c3ba82e7c94a078c722891e11088bd58da4506883bf9e0121b5aa1c22800eea

kpatch-patch-4_18_0-193_81_1-debugsource-1-3.el8_2.x86_64.rpm

SHA-256: a5a3241cade97935757eef665d81e288d914ec6e0a007a8928a5d41e8bde88e1

kpatch-patch-4_18_0-193_87_1-1-2.el8_2.x86_64.rpm

SHA-256: 0226f7e69ccddeffca01af048d422eac4247f77cd2a83ea29f54e275ffb80378

kpatch-patch-4_18_0-193_87_1-debuginfo-1-2.el8_2.x86_64.rpm

SHA-256: 70429aa3467d4ae7712ec22d99b06ef542755a922a57cbd1d504aa7e67e8ca77

kpatch-patch-4_18_0-193_87_1-debugsource-1-2.el8_2.x86_64.rpm

SHA-256: 38e0ab8401f3fc53f5ed488059ad7793e30894e8d75f46c2aab76aa99889b669

kpatch-patch-4_18_0-193_90_1-1-2.el8_2.x86_64.rpm

SHA-256: d5e2f1eeaffcf2804289e3f88b3d5029a7a518eee14441a7263aad97d01b7f8e

kpatch-patch-4_18_0-193_90_1-debuginfo-1-2.el8_2.x86_64.rpm

SHA-256: bddca7ff2505edac403352fb91d0fd2ce548ec0bfb22e0f01cad9367773de70c

kpatch-patch-4_18_0-193_90_1-debugsource-1-2.el8_2.x86_64.rpm

SHA-256: 428707d54d8814d66b2f898935172bc8562e0e1f8aa51182238ba9bdb690fd9d

kpatch-patch-4_18_0-193_91_1-1-2.el8_2.x86_64.rpm

SHA-256: ad948f3397be70be3312dbfffe3b5bf863447524835334455b46ba925aaf19db

kpatch-patch-4_18_0-193_91_1-debuginfo-1-2.el8_2.x86_64.rpm

SHA-256: 8965be3eaae5a1caf6e253342c3a1f87012b19a6a41cb98e5374409754a812c2

kpatch-patch-4_18_0-193_91_1-debugsource-1-2.el8_2.x86_64.rpm

SHA-256: 98943532bafe2240e7c2a7bd658240d1046c3d611cf9eb9c2ec0ca97ede6a15b

kpatch-patch-4_18_0-193_93_1-1-1.el8_2.x86_64.rpm

SHA-256: e8e12bd229318acad8186cf577534387a9f767dc236818a0a58aeb69ac051a8b

kpatch-patch-4_18_0-193_93_1-debuginfo-1-1.el8_2.x86_64.rpm

SHA-256: 9b07ff06657ad0b8ebd552ae8d32fefee2196f5d717848e3e7fcab92ec6dbf62

kpatch-patch-4_18_0-193_93_1-debugsource-1-1.el8_2.x86_64.rpm

SHA-256: 6c789c986f4dc07de5b7b8bedfd6a3d1ae2ae3e3bd8db0da8cd9ba9d36d9ed97

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-0058-01

Red Hat Security Advisory 2023-0058-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2022-9111-01

Red Hat Security Advisory 2022-9111-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.54. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-8893-01

Red Hat Security Advisory 2022-8893-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20.

RHSA-2022:9040: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.3 security update

Red Hat Advanced Cluster Management for Kubernetes 2.6.3 General Availability release images, which provide security updates, fix bugs, and update container images. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3517: nodejs-minimatch: ReDoS via the braceExpand function * CVE-2022-41912: crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements

Red Hat Security Advisory 2022-8973-01

Red Hat Security Advisory 2022-8973-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, code execution, memory leak, out of bounds write, and privilege escalation vulnerabilities.

RHSA-2022:8973: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-21123: hw: cpu: incomplete clean-up of multi-co...

RHSA-2022:8973: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-21123: hw: cpu: incomplete clean-up of multi-co...

RHSA-2022:8941: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8941: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

RHSA-2022:8831: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8831: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8809: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8767-01

Red Hat Security Advisory 2022-8767-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8765: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8673-01

Red Hat Security Advisory 2022-8673-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2022-8685-01

Red Hat Security Advisory 2022-8685-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a memory leak vulnerability.

RHSA-2022:8673: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

RHSA-2022:7444: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36516: kernel: off-path attacker may inject data or terminate victim's TCP session * CVE-2020-36558: kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference * CVE-2021-3640: kernel: use-after-free vulnerability in function sco_sock_sendmsg() * CVE-2021-30002: kernel: memory leak for large argume...

Ubuntu Security Notice USN-5650-1

Ubuntu Security Notice 5650-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-2639: Invalid Bug ID

An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Ubuntu Security Notice USN-5469-1

Ubuntu Security Notice 5469-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5468-1

Ubuntu Security Notice 5468-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5416-1

Ubuntu Security Notice 5416-1 - Qiuhao Li, Gaoning Pan and Yongkang Jia discovered that the KVM implementation in the Linux kernel did not properly perform guest page table updates in some situations. An attacker in a guest vm could possibly use this to crash the host OS. It was discovered that the implementation of X.25 network protocols in the Linux kernel did not terminate link layer sessions properly. A local attacker could possibly use this to cause a denial of service.