Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0536: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.
  • CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#rpm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-30

Updated:

2023-01-30

RHSA-2023:0536 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
  • kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.
  • BZ - 2147572 - CVE-2022-4139 kernel: i915: Incorrect GPU TLB flush can lead to random memory access

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

kpatch-patch-5_14_0-70_17_1-1-5.el9_0.src.rpm

SHA-256: 4b817f3398fef592159995bd9e92029a1ff5906d2b87ed74b4fda6141e39eef7

kpatch-patch-5_14_0-70_22_1-1-5.el9_0.src.rpm

SHA-256: f514dd7bfb6ad9853689a9e39ff33d3c7d79a01175ad2fcc5df75606c6df3882

kpatch-patch-5_14_0-70_26_1-1-4.el9_0.src.rpm

SHA-256: d4c2b5be09f90702963702a6cd951dc30b5710af7db88126ae20f708f2c155ab

kpatch-patch-5_14_0-70_30_1-1-2.el9_0.src.rpm

SHA-256: d637ef81a61bd9b8a6d1a93a1778ceba1a84560221ee066648ef8fd081ecb478

kpatch-patch-5_14_0-70_36_1-1-1.el9_0.src.rpm

SHA-256: 41f8089522a2071d52be0e0561021e1058079cf2d280223ebb940c1020c7df9d

x86_64

kpatch-patch-5_14_0-70_17_1-1-5.el9_0.x86_64.rpm

SHA-256: e7077ec8b00a5cd74a15df6c8f4fb6d8cab1424d82e33dc8a13ac8919ef6b34e

kpatch-patch-5_14_0-70_17_1-debuginfo-1-5.el9_0.x86_64.rpm

SHA-256: c9870184d366e02dfce78ebd1d34acd11f968b34988738b1e5cea4ce083f7a19

kpatch-patch-5_14_0-70_17_1-debugsource-1-5.el9_0.x86_64.rpm

SHA-256: cc6677fc9529f18ccd0e7319655966834b95ae3957430019f94af814a0a5f219

kpatch-patch-5_14_0-70_22_1-1-5.el9_0.x86_64.rpm

SHA-256: 7468f52380df51f89f9633286977b09d6ae2a248008f620a93f46503304e5f84

kpatch-patch-5_14_0-70_22_1-debuginfo-1-5.el9_0.x86_64.rpm

SHA-256: fe21d6aba305849f930162d3bb9bf3c44afc055ecf6811cec6bd82c945b98d65

kpatch-patch-5_14_0-70_22_1-debugsource-1-5.el9_0.x86_64.rpm

SHA-256: 8d1819b65fb3ccec95fb1696585f0a90e76bb2c6deea5920e54b6ed94a1a1bf7

kpatch-patch-5_14_0-70_26_1-1-4.el9_0.x86_64.rpm

SHA-256: 52bb4b19e5cd200a45ebca09d2234e77b47770414f978ac9f6cc8f068847599c

kpatch-patch-5_14_0-70_26_1-debuginfo-1-4.el9_0.x86_64.rpm

SHA-256: bcafff6bc1928cd580f843389b98f837fed57dceab286d96ed36bab1e7f17e05

kpatch-patch-5_14_0-70_26_1-debugsource-1-4.el9_0.x86_64.rpm

SHA-256: 46ce19762da5ff0c0a26ef41ec609ad4b1007f61c71d3a0a3ca1510c9aa21f5d

kpatch-patch-5_14_0-70_30_1-1-2.el9_0.x86_64.rpm

SHA-256: 994b17fba26a4d7138a4608af6dd8d75f43c1115349c3ebaa9608c6dc2b4f53a

kpatch-patch-5_14_0-70_30_1-debuginfo-1-2.el9_0.x86_64.rpm

SHA-256: 8505ad68b5f57cea0502e232bc5c69b53381a472a6aff470ffb205c50eadd53e

kpatch-patch-5_14_0-70_30_1-debugsource-1-2.el9_0.x86_64.rpm

SHA-256: 59316da5eb5c3203a00985c673c396da6fac39669f7d07ff2300aca6265b1aa2

kpatch-patch-5_14_0-70_36_1-1-1.el9_0.x86_64.rpm

SHA-256: 9f4ff5e4de5bcfb4b193fcd0add8a36e89a39049a47b127d2b23898d585e0c80

kpatch-patch-5_14_0-70_36_1-debuginfo-1-1.el9_0.x86_64.rpm

SHA-256: 77e9d65a1667b51d59acbbf8ad530127d86ffd6bd754e72ba6562ba61bdeabf3

kpatch-patch-5_14_0-70_36_1-debugsource-1-1.el9_0.x86_64.rpm

SHA-256: d6e8a5c7878faa41e72ad38951bc6909d26e9648d444e77fb38a055a5a3892b3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

kpatch-patch-5_14_0-70_17_1-1-5.el9_0.src.rpm

SHA-256: 4b817f3398fef592159995bd9e92029a1ff5906d2b87ed74b4fda6141e39eef7

kpatch-patch-5_14_0-70_22_1-1-5.el9_0.src.rpm

SHA-256: f514dd7bfb6ad9853689a9e39ff33d3c7d79a01175ad2fcc5df75606c6df3882

kpatch-patch-5_14_0-70_26_1-1-4.el9_0.src.rpm

SHA-256: d4c2b5be09f90702963702a6cd951dc30b5710af7db88126ae20f708f2c155ab

kpatch-patch-5_14_0-70_30_1-1-2.el9_0.src.rpm

SHA-256: d637ef81a61bd9b8a6d1a93a1778ceba1a84560221ee066648ef8fd081ecb478

kpatch-patch-5_14_0-70_36_1-1-1.el9_0.src.rpm

SHA-256: 41f8089522a2071d52be0e0561021e1058079cf2d280223ebb940c1020c7df9d

ppc64le

kpatch-patch-5_14_0-70_17_1-1-5.el9_0.ppc64le.rpm

SHA-256: 7e68ef7e8a4e7ed26132dd38812188cb186e05bb7f8d9e2d86fe94bf76ca504e

kpatch-patch-5_14_0-70_17_1-debuginfo-1-5.el9_0.ppc64le.rpm

SHA-256: ad5f9a86c5c34994d9e716bb08301466831bf63482d9a041d560efaadfb1cc62

kpatch-patch-5_14_0-70_17_1-debugsource-1-5.el9_0.ppc64le.rpm

SHA-256: 3db02f07b702abd71b33e8e3c029621acf833877dadba775ba1f75c04b548158

kpatch-patch-5_14_0-70_22_1-1-5.el9_0.ppc64le.rpm

SHA-256: 58a951a7fbfa023ec4be87e172728d15dbc9d1f724a1e75b69636ba7733d8e79

kpatch-patch-5_14_0-70_22_1-debuginfo-1-5.el9_0.ppc64le.rpm

SHA-256: 4385466ebdb24c78ba419b84ada78263ef7e07bd13ba2578fa5150900e04d410

kpatch-patch-5_14_0-70_22_1-debugsource-1-5.el9_0.ppc64le.rpm

SHA-256: 62e31ad70778a5d6f8978f641e740e4453003a298166770eee787c4ee8a78ef6

kpatch-patch-5_14_0-70_26_1-1-4.el9_0.ppc64le.rpm

SHA-256: befeb7a01f571a3784fa90693475049492f3fef9666efa029c44b70c43919397

kpatch-patch-5_14_0-70_26_1-debuginfo-1-4.el9_0.ppc64le.rpm

SHA-256: dcc26ad9eec64a4939335e27a08d092142313adaf8090acb62eb018ee52ae801

kpatch-patch-5_14_0-70_26_1-debugsource-1-4.el9_0.ppc64le.rpm

SHA-256: ca3fda152f55f15b2aeadb7f598474c16421e6eabe4fbe1edfe006f6d6af06d9

kpatch-patch-5_14_0-70_30_1-1-2.el9_0.ppc64le.rpm

SHA-256: 3239d5d26f7e70790838c1eade7f5c896b0121e8571723a064749a4c4147a78d

kpatch-patch-5_14_0-70_30_1-debuginfo-1-2.el9_0.ppc64le.rpm

SHA-256: 8fdf72d793408f24f278c0800e3ec8fa29bba2519b1323c2638a0a7c8a47f0ed

kpatch-patch-5_14_0-70_30_1-debugsource-1-2.el9_0.ppc64le.rpm

SHA-256: 3501e8690275d2da3672c93b9d655c81d614f89e92c1303acaef8aabd687a385

kpatch-patch-5_14_0-70_36_1-1-1.el9_0.ppc64le.rpm

SHA-256: bb08fff9529a362a7c192602aa37e8a8c7575c100f65837c501def52041fb63c

kpatch-patch-5_14_0-70_36_1-debuginfo-1-1.el9_0.ppc64le.rpm

SHA-256: 08f9bb68295806abdc9810e83ec4025115299a47b74460a199012a91d7cad904

kpatch-patch-5_14_0-70_36_1-debugsource-1-1.el9_0.ppc64le.rpm

SHA-256: 926b1650169bb959c8fb545432324ad2addf31f944ea7c76da7ecd59f9222b31

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

kpatch-patch-5_14_0-70_17_1-1-5.el9_0.src.rpm

SHA-256: 4b817f3398fef592159995bd9e92029a1ff5906d2b87ed74b4fda6141e39eef7

kpatch-patch-5_14_0-70_22_1-1-5.el9_0.src.rpm

SHA-256: f514dd7bfb6ad9853689a9e39ff33d3c7d79a01175ad2fcc5df75606c6df3882

kpatch-patch-5_14_0-70_26_1-1-4.el9_0.src.rpm

SHA-256: d4c2b5be09f90702963702a6cd951dc30b5710af7db88126ae20f708f2c155ab

kpatch-patch-5_14_0-70_30_1-1-2.el9_0.src.rpm

SHA-256: d637ef81a61bd9b8a6d1a93a1778ceba1a84560221ee066648ef8fd081ecb478

kpatch-patch-5_14_0-70_36_1-1-1.el9_0.src.rpm

SHA-256: 41f8089522a2071d52be0e0561021e1058079cf2d280223ebb940c1020c7df9d

ppc64le

kpatch-patch-5_14_0-70_17_1-1-5.el9_0.ppc64le.rpm

SHA-256: 7e68ef7e8a4e7ed26132dd38812188cb186e05bb7f8d9e2d86fe94bf76ca504e

kpatch-patch-5_14_0-70_17_1-debuginfo-1-5.el9_0.ppc64le.rpm

SHA-256: ad5f9a86c5c34994d9e716bb08301466831bf63482d9a041d560efaadfb1cc62

kpatch-patch-5_14_0-70_17_1-debugsource-1-5.el9_0.ppc64le.rpm

SHA-256: 3db02f07b702abd71b33e8e3c029621acf833877dadba775ba1f75c04b548158

kpatch-patch-5_14_0-70_22_1-1-5.el9_0.ppc64le.rpm

SHA-256: 58a951a7fbfa023ec4be87e172728d15dbc9d1f724a1e75b69636ba7733d8e79

kpatch-patch-5_14_0-70_22_1-debuginfo-1-5.el9_0.ppc64le.rpm

SHA-256: 4385466ebdb24c78ba419b84ada78263ef7e07bd13ba2578fa5150900e04d410

kpatch-patch-5_14_0-70_22_1-debugsource-1-5.el9_0.ppc64le.rpm

SHA-256: 62e31ad70778a5d6f8978f641e740e4453003a298166770eee787c4ee8a78ef6

kpatch-patch-5_14_0-70_26_1-1-4.el9_0.ppc64le.rpm

SHA-256: befeb7a01f571a3784fa90693475049492f3fef9666efa029c44b70c43919397

kpatch-patch-5_14_0-70_26_1-debuginfo-1-4.el9_0.ppc64le.rpm

SHA-256: dcc26ad9eec64a4939335e27a08d092142313adaf8090acb62eb018ee52ae801

kpatch-patch-5_14_0-70_26_1-debugsource-1-4.el9_0.ppc64le.rpm

SHA-256: ca3fda152f55f15b2aeadb7f598474c16421e6eabe4fbe1edfe006f6d6af06d9

kpatch-patch-5_14_0-70_30_1-1-2.el9_0.ppc64le.rpm

SHA-256: 3239d5d26f7e70790838c1eade7f5c896b0121e8571723a064749a4c4147a78d

kpatch-patch-5_14_0-70_30_1-debuginfo-1-2.el9_0.ppc64le.rpm

SHA-256: 8fdf72d793408f24f278c0800e3ec8fa29bba2519b1323c2638a0a7c8a47f0ed

kpatch-patch-5_14_0-70_30_1-debugsource-1-2.el9_0.ppc64le.rpm

SHA-256: 3501e8690275d2da3672c93b9d655c81d614f89e92c1303acaef8aabd687a385

kpatch-patch-5_14_0-70_36_1-1-1.el9_0.ppc64le.rpm

SHA-256: bb08fff9529a362a7c192602aa37e8a8c7575c100f65837c501def52041fb63c

kpatch-patch-5_14_0-70_36_1-debuginfo-1-1.el9_0.ppc64le.rpm

SHA-256: 08f9bb68295806abdc9810e83ec4025115299a47b74460a199012a91d7cad904

kpatch-patch-5_14_0-70_36_1-debugsource-1-1.el9_0.ppc64le.rpm

SHA-256: 926b1650169bb959c8fb545432324ad2addf31f944ea7c76da7ecd59f9222b31

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

kpatch-patch-5_14_0-70_17_1-1-5.el9_0.src.rpm

SHA-256: 4b817f3398fef592159995bd9e92029a1ff5906d2b87ed74b4fda6141e39eef7

kpatch-patch-5_14_0-70_22_1-1-5.el9_0.src.rpm

SHA-256: f514dd7bfb6ad9853689a9e39ff33d3c7d79a01175ad2fcc5df75606c6df3882

kpatch-patch-5_14_0-70_26_1-1-4.el9_0.src.rpm

SHA-256: d4c2b5be09f90702963702a6cd951dc30b5710af7db88126ae20f708f2c155ab

kpatch-patch-5_14_0-70_30_1-1-2.el9_0.src.rpm

SHA-256: d637ef81a61bd9b8a6d1a93a1778ceba1a84560221ee066648ef8fd081ecb478

kpatch-patch-5_14_0-70_36_1-1-1.el9_0.src.rpm

SHA-256: 41f8089522a2071d52be0e0561021e1058079cf2d280223ebb940c1020c7df9d

x86_64

kpatch-patch-5_14_0-70_17_1-1-5.el9_0.x86_64.rpm

SHA-256: e7077ec8b00a5cd74a15df6c8f4fb6d8cab1424d82e33dc8a13ac8919ef6b34e

kpatch-patch-5_14_0-70_17_1-debuginfo-1-5.el9_0.x86_64.rpm

SHA-256: c9870184d366e02dfce78ebd1d34acd11f968b34988738b1e5cea4ce083f7a19

kpatch-patch-5_14_0-70_17_1-debugsource-1-5.el9_0.x86_64.rpm

SHA-256: cc6677fc9529f18ccd0e7319655966834b95ae3957430019f94af814a0a5f219

kpatch-patch-5_14_0-70_22_1-1-5.el9_0.x86_64.rpm

SHA-256: 7468f52380df51f89f9633286977b09d6ae2a248008f620a93f46503304e5f84

kpatch-patch-5_14_0-70_22_1-debuginfo-1-5.el9_0.x86_64.rpm

SHA-256: fe21d6aba305849f930162d3bb9bf3c44afc055ecf6811cec6bd82c945b98d65

kpatch-patch-5_14_0-70_22_1-debugsource-1-5.el9_0.x86_64.rpm

SHA-256: 8d1819b65fb3ccec95fb1696585f0a90e76bb2c6deea5920e54b6ed94a1a1bf7

kpatch-patch-5_14_0-70_26_1-1-4.el9_0.x86_64.rpm

SHA-256: 52bb4b19e5cd200a45ebca09d2234e77b47770414f978ac9f6cc8f068847599c

kpatch-patch-5_14_0-70_26_1-debuginfo-1-4.el9_0.x86_64.rpm

SHA-256: bcafff6bc1928cd580f843389b98f837fed57dceab286d96ed36bab1e7f17e05

kpatch-patch-5_14_0-70_26_1-debugsource-1-4.el9_0.x86_64.rpm

SHA-256: 46ce19762da5ff0c0a26ef41ec609ad4b1007f61c71d3a0a3ca1510c9aa21f5d

kpatch-patch-5_14_0-70_30_1-1-2.el9_0.x86_64.rpm

SHA-256: 994b17fba26a4d7138a4608af6dd8d75f43c1115349c3ebaa9608c6dc2b4f53a

kpatch-patch-5_14_0-70_30_1-debuginfo-1-2.el9_0.x86_64.rpm

SHA-256: 8505ad68b5f57cea0502e232bc5c69b53381a472a6aff470ffb205c50eadd53e

kpatch-patch-5_14_0-70_30_1-debugsource-1-2.el9_0.x86_64.rpm

SHA-256: 59316da5eb5c3203a00985c673c396da6fac39669f7d07ff2300aca6265b1aa2

kpatch-patch-5_14_0-70_36_1-1-1.el9_0.x86_64.rpm

SHA-256: 9f4ff5e4de5bcfb4b193fcd0add8a36e89a39049a47b127d2b23898d585e0c80

kpatch-patch-5_14_0-70_36_1-debuginfo-1-1.el9_0.x86_64.rpm

SHA-256: 77e9d65a1667b51d59acbbf8ad530127d86ffd6bd754e72ba6562ba61bdeabf3

kpatch-patch-5_14_0-70_36_1-debugsource-1-1.el9_0.x86_64.rpm

SHA-256: d6e8a5c7878faa41e72ad38951bc6909d26e9648d444e77fb38a055a5a3892b3

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-1192-01

Red Hat Security Advisory 2023-1192-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Ubuntu Security Notice USN-5938-1

Ubuntu Security Notice 5938-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5935-1

Ubuntu Security Notice 5935-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5917-1

Ubuntu Security Notice 5917-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5911-1

Ubuntu Security Notice 5911-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-0856-01

Red Hat Security Advisory 2023-0856-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0794-01

Red Hat Security Advisory 2023-0794-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:0794: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.4 bug fixes and security updates

Red Hat Advanced Cluster Management for Kubernetes 2.6.4 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload i...

Ubuntu Security Notice USN-5859-1

Ubuntu Security Notice 5859-1 - Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the Netronome Ethernet driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Red Hat Security Advisory 2023-0499-01

Red Hat Security Advisory 2023-0499-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

RHSA-2023:0531: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0512: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0526: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0499: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

CVE-2022-4139: Invalid Bug ID

An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.

Red Hat Security Advisory 2023-0399-01

Red Hat Security Advisory 2023-0399-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

Red Hat Security Advisory 2023-0400-01

Red Hat Security Advisory 2023-0400-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2023-0396-01

Red Hat Security Advisory 2023-0396-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0395-01

Red Hat Security Advisory 2023-0395-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

Red Hat Security Advisory 2023-0392-01

Red Hat Security Advisory 2023-0392-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

RHSA-2023:0440: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access * CVE-2022-26373: hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions

RHSA-2023:0441: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0400: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26401: hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0392: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.

RHSA-2023:0334: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-3077: kernel: i2c: unbounded length leads to buffer overflow in ismt_access() * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access * CVE-2022-30594: ...

Red Hat Security Advisory 2023-0123-01

Red Hat Security Advisory 2023-0123-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0123-01

Red Hat Security Advisory 2023-0123-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2023-0101-01

Red Hat Security Advisory 2023-0101-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

RHSA-2023:0101: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0114: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

RHSA-2023:0114: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device. * CVE-2022-4139: kernel: i915: Incorrect GPU TLB flush can lead to random memory access

CVE-2023-0036: en/security-disclosure/2023/2023-01.md · OpenHarmony/security - Gitee.com

platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-41686: en/security-disclosure/2022/2022-10.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions, 3.0.6 and prior versions have an Out-of-bound memory read and write vulnerability in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could read out-of-bound memory leading sensitive to information disclosure. The processes with system user UID run on the device would be able to write out-of-bound memory which could lead to unspecified memory corruption.