Headline
RHSA-2023:0951: Red Hat Security Advisory: kernel security and bug fix update
An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.
- CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.
- CVE-2022-4378: A stack overflow flaw was found in the Linux kernel’s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- CVE-2022-4379: A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.
- CVE-2023-0179: A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
- kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
- kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
- kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
- kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- RHEL 9.0: LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133083)
- RHEL 9.1 Extending NMI watchdog’s timer during LPM (BZ#2140085)
- AMDSERVER 9.1: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151274)
- qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers/scsi/qla2xxx/qla_init.c:70 qla2xxx_rel_done_warning+0x25/0x30 [qla2xxx] (BZ#2152178)
- Regression: Kernel panic on Lenovo T480 with AH40 USB-C docking station (BZ#2153277)
- Scheduler Update (rhel9.2) (BZ#2153792)
- RHEL9.1, Nx_Gzip: nr_total_credits is not decremented when processing units are reduced by dlpar in shared mode. (FW1030 / DLPAR) (BZ#2154305)
- MSFT, MANA, NET Patch RHEL-9: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155145)
- Azure vPCI RHEL-9 add the support of multi-MSI (BZ#2155459)
- Azure RHEL-9: VM Deployment Failures Patch Request (BZ#2155930)
- The ‘date’ command shows wrong time in nested KVM s390x guest (BZ#2158815)
- RHEL-9.2: Update NVMe driver to sync with upstream v6.0 (BZ#2161344)
- CEE cephfs: RHEL9 cephfs client crashing with RIP: 0010:netfs_rreq_unlock+0xef/0x380 [netfs] (BZ#2161418)
- block layer: update with upstream v6.0 (BZ#2162535)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 9 x86_64
- Red Hat Enterprise Linux for IBM z Systems 9 s390x
- Red Hat Enterprise Linux for Power, little endian 9 ppc64le
- Red Hat Enterprise Linux for ARM 64 9 aarch64
- Red Hat CodeReady Linux Builder for x86_64 9 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
Fixes
- BZ - 2119048 - CVE-2022-2873 kernel: an out-of-bounds vulnerability in i2c-ismt driver
- BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
- BZ - 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
- BZ - 2152807 - CVE-2022-4379 kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack
- BZ - 2161713 - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
CVEs
- CVE-2022-2873
- CVE-2022-3564
- CVE-2022-4378
- CVE-2022-4379
- CVE-2023-0179
Red Hat Enterprise Linux for x86_64 9
SRPM
kernel-5.14.0-162.18.1.el9_1.src.rpm
SHA-256: a968a17aea20c2f959eb5c19157d2152c81afb6dbc8da107ed15363fe54d787f
x86_64
bpftool-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: e0d9f5d92f4590fccb58cb0021312dea3d6aa88323ded0afaa4fdfca7551660c
bpftool-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 78f4160e7eeb1a4918efbbf4f6728d68069ef60273f35986cc0c2e5470d656f5
bpftool-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 78f4160e7eeb1a4918efbbf4f6728d68069ef60273f35986cc0c2e5470d656f5
kernel-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: c0d2b7a74557a0f9789633a627607aa57f5d16fe22eab8451c87833eb65a5ec6
kernel-abi-stablelists-5.14.0-162.18.1.el9_1.noarch.rpm
SHA-256: ce216a4d43f2b4b511f2a06a33774cae391fcea0e1249d14ba091bdf47547f52
kernel-core-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 9e2b6a6447f7ca55cf0dd35e218a437e74adb6ee50210ead098749d0574a3667
kernel-debug-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 197c1274fb683009ce2b3ff41258532a46031c79e21af19ae94dbef740f6866a
kernel-debug-core-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 333f3b9bcdc920a1fc422afd40113f6c579cc26fbd3b2c78463205a6e5e49f4b
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 9e77c253813b02967acd52e1f0594afb44d75383ce5bcc8c4dc6765c702a7a11
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 9e77c253813b02967acd52e1f0594afb44d75383ce5bcc8c4dc6765c702a7a11
kernel-debug-devel-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 07f300394475d10171cd6f30f2985ab89b7945045a591608ef2079e25e4eff88
kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 2d2bef0313de0c4baccc9e7afd5fccb3070bfb15ca544c172f3c3a14daa84974
kernel-debug-modules-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 6360fb08ed95d8ffb3f949fe2524a176b3d5b9bd1d98afd26ce90e0778bbe7ef
kernel-debug-modules-extra-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: d3102c1b4425b72da79bfd3c3392ab5c497a686e7c1f130c24233182db559129
kernel-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: dcbff2b15af0fda0b1c31f925c356d48d0202f449da2a0d2c9c1166383c09905
kernel-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: dcbff2b15af0fda0b1c31f925c356d48d0202f449da2a0d2c9c1166383c09905
kernel-debuginfo-common-x86_64-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: e342371672224396aa9a68cae1a136f3e8223bd340ebe40a2d8cadc29589719a
kernel-debuginfo-common-x86_64-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: e342371672224396aa9a68cae1a136f3e8223bd340ebe40a2d8cadc29589719a
kernel-devel-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 5e9bad2d4f02cbe9f8a4b26074048ce38e28624a601462f72db8d5bc853a10a4
kernel-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 84c3f53531d86f3ba6da0140588b2d0ccec8a7c0de03c1b3b32926f57eea8efb
kernel-doc-5.14.0-162.18.1.el9_1.noarch.rpm
SHA-256: 15989ee6ba82f1193a46674698811333221228d37fe60904d749f5aa535f7e85
kernel-headers-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 4334e15435a3b4b9e91be550dc95da3cdd62e60fcec0f2c6239aa5c9e347d462
kernel-modules-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 5f3ed93a0c58c7c42ab25ed295ecd2b2928979472caef9ffade37793ce37f12e
kernel-modules-extra-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 6c9f5d6bc2f7b01de44f9b2bcbf1d213cd73860e2a55853c595519b1191a946b
kernel-tools-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 433b9bf03ef532a1b1af561b9b192ca4451312bffab144429922c97f1392aa65
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 9249f470afccf508afedfe72a299e323e6d292a922a8ff1672b5bd70dd49ed55
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 9249f470afccf508afedfe72a299e323e6d292a922a8ff1672b5bd70dd49ed55
kernel-tools-libs-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: bf04be6cb0ad5b69fd9e06d3a3ed9babbb95bcb08692af4c1399819441d9effc
perf-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 47e42e90c157d47d14700449ce939d979f13f381d2bb71f5896bd99bb06879b8
perf-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 733e74b22fed8e879a70e78411a01975ade183ef51b52b59d72382eb7787d1e9
perf-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 733e74b22fed8e879a70e78411a01975ade183ef51b52b59d72382eb7787d1e9
python3-perf-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: cfc017b8303af67cabe1cff57fd4b8c454c7a8d6f2f0548aec1ef258aa1166c8
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: dbbbdcff2d48d23a431c45aa4c032c4646792b7cd1e515bb1d19a7c464408690
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: dbbbdcff2d48d23a431c45aa4c032c4646792b7cd1e515bb1d19a7c464408690
Red Hat Enterprise Linux for IBM z Systems 9
SRPM
kernel-5.14.0-162.18.1.el9_1.src.rpm
SHA-256: a968a17aea20c2f959eb5c19157d2152c81afb6dbc8da107ed15363fe54d787f
s390x
bpftool-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 9e97f78be3b07bad5544238a307f42641735978890eec7106f7b982989c6954b
bpftool-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 6dadd699248a7a777e868a9693d3a13eeacbf80b64c5e3dd4a682e6d4131ad4e
bpftool-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 6dadd699248a7a777e868a9693d3a13eeacbf80b64c5e3dd4a682e6d4131ad4e
kernel-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 573fd0116b434e416d9c2e08ba07849a058b8e1d92a95f41b64a3f683a673ef3
kernel-abi-stablelists-5.14.0-162.18.1.el9_1.noarch.rpm
SHA-256: ce216a4d43f2b4b511f2a06a33774cae391fcea0e1249d14ba091bdf47547f52
kernel-core-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: de9ec57a4d2183dde01e34476447ec57efc21d5fed3f6ba82f5a882ca76178b5
kernel-debug-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 3e22dd0ba3c1deda7c23cf8a872f8beded2ad2ccdc0773b9b070c9e2b860e72a
kernel-debug-core-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: f71f2f37ef01bdb78537917ef6ad1f26ee95d7d4a71c61b09b2a78fcf2118b70
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 26151e4b076a84a3186e3bbf97af91df890adc67fbf0d609e864593dc49ad16f
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 26151e4b076a84a3186e3bbf97af91df890adc67fbf0d609e864593dc49ad16f
kernel-debug-devel-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 1f4fc22e7dd2a213eaf6858f40cff75adee01b33eb4956c1b2ef7e461c2412d9
kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 5017f489e5b3922330b9cc926e126c5704c7cc95b4f2f8ac3db752c91a78504f
kernel-debug-modules-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: a65f67b64291e55768aa3df5084ca46a3ff307a4ad3c432ad3c8fecb5926b4ad
kernel-debug-modules-extra-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: e267cd97feeb91629d8deb6d0cdf0debd31fc72dc5f5f90f10c94edde4a8c9f0
kernel-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: a1fcc68043499dae8d10aeef91d9ccb78e16106fa3fefea3311a4a39eb36fb93
kernel-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: a1fcc68043499dae8d10aeef91d9ccb78e16106fa3fefea3311a4a39eb36fb93
kernel-debuginfo-common-s390x-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 8b049cfdeb95a12721ea4bcd944b8fd579c79b18fbc1b2969f3150f96fe98c34
kernel-debuginfo-common-s390x-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 8b049cfdeb95a12721ea4bcd944b8fd579c79b18fbc1b2969f3150f96fe98c34
kernel-devel-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 87db8ade900a1a91179aae2639819d88c3e55dedbd2e6630dbf96c1f14c72f53
kernel-devel-matched-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: c33cbcb432a184c61ed0188629069b70e89bcd2b3d34996253b91971beeca3cf
kernel-doc-5.14.0-162.18.1.el9_1.noarch.rpm
SHA-256: 15989ee6ba82f1193a46674698811333221228d37fe60904d749f5aa535f7e85
kernel-headers-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: f2ba9e250b03b1976e6495cb5cef3aac1b0bc7f4562f051339fdf3b3dff5e9e9
kernel-modules-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 3163e3c1d5797c103798e81bb4fc0f6c183eda3de60d3f7d06d6fb300204463f
kernel-modules-extra-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: fa4782038c781c47743a451140e472b9144d1fa48a6a868bf78224554b91d730
kernel-tools-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 026f76e385396edf954e21db544ab299d06290a956450b2a70d7a21710e0fdb7
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: b8d0536a49a165d80cae80c9a671305c97fa9eb742569e80710c2b36e51391cd
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: b8d0536a49a165d80cae80c9a671305c97fa9eb742569e80710c2b36e51391cd
kernel-zfcpdump-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 16a4a8ad055cbfdb856a187b23caa5e98781edea2081a934859b629ad92d4b4d
kernel-zfcpdump-core-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: f329e493c3c4a15b920be167a297bc6520fc50eb7bb72d8e8b04cdfb247382c2
kernel-zfcpdump-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: f5bfd1f8f709f1e6be6ade66de86d992ffa23c72e1bbc5e36d19ab4f6930c5ed
kernel-zfcpdump-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: f5bfd1f8f709f1e6be6ade66de86d992ffa23c72e1bbc5e36d19ab4f6930c5ed
kernel-zfcpdump-devel-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 8f04ed65b224f33189422ea5c4eedf3a287277a3213a4a1b4e74958b2c51c0bc
kernel-zfcpdump-devel-matched-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: c7813ccfd59d5deda1736b7694ac8d60811a2cce08b17c75c036cb4c0f38b71d
kernel-zfcpdump-modules-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: abd97b5f822ba1a794eb2b8639d32e68b4d11eadd5119e0308f4a4bfbc099447
kernel-zfcpdump-modules-extra-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: db849547156b8fd1a19c2dcd960be05163df38171aae2660b8a1f4193f7c9d84
perf-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 46287404298116b2b239e74194a1ef8b7bf27677f84c4f5ef9798dcd38b27ebe
perf-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: b0c11823870265ba88c538454411eaaefb539b38ef70838c989b6eb2bab9b1de
perf-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: b0c11823870265ba88c538454411eaaefb539b38ef70838c989b6eb2bab9b1de
python3-perf-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 03ff63ab50afeefee35a25d536fb5bd6933820ab84fc6e633c58aee09c0b4cd1
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: f984d13d4252805f5b62b665bd89e4d5e829d5623e0cc5362688902fc4cb016d
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: f984d13d4252805f5b62b665bd89e4d5e829d5623e0cc5362688902fc4cb016d
Red Hat Enterprise Linux for Power, little endian 9
SRPM
kernel-5.14.0-162.18.1.el9_1.src.rpm
SHA-256: a968a17aea20c2f959eb5c19157d2152c81afb6dbc8da107ed15363fe54d787f
ppc64le
bpftool-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: da35d2c267963930f9e5c6e75c1d4da0328df730d1ced4b2ed331d8b596a0ec5
bpftool-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: dd142344c965f406ba31437542e65f9fb6d8826e2ee3fa31a6d0778271009314
bpftool-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: dd142344c965f406ba31437542e65f9fb6d8826e2ee3fa31a6d0778271009314
kernel-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 565677a98d601366d1411cf753a17efecd6b72dc5f25a967f4512e18f6dc1266
kernel-abi-stablelists-5.14.0-162.18.1.el9_1.noarch.rpm
SHA-256: ce216a4d43f2b4b511f2a06a33774cae391fcea0e1249d14ba091bdf47547f52
kernel-core-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 94e50528e798b27a469fe9ae7051761e2e3ca5d901dfe6a4b6e645f31258d988
kernel-debug-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 648cc0c2311e60132e0d7f2a340f4489681eb2a44061786241d11bbd789be444
kernel-debug-core-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: fdfc6257a30dbdb675cf73ce8eba7ade499408a1e6b203425e529ca939be0bd1
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: eebeb094cbd3557c12481e7c61e21a058ea0d7d44950073821599505d971abfd
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: eebeb094cbd3557c12481e7c61e21a058ea0d7d44950073821599505d971abfd
kernel-debug-devel-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 75292202a6efc0deba2bb3170dd8ae408cda8bc9ed956d9ae42bac28a546fa2c
kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 3ca6d09963b08d2d81257e2b8f858fc3a04d3cb5c92ee920034cd7ffa041ae64
kernel-debug-modules-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 0e8e4268bb791f6003340c90e2d025f167d92500fa4237c7dd10fdd54b8993b5
kernel-debug-modules-extra-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 28541a01936a62b526c98c8a441a2100221a393fc493b64cccaf41cdfb338756
kernel-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 9094555c57d9a0f2dcef38351c7d0f08cce49ee6b7854ec6c0b74db61a36df63
kernel-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 9094555c57d9a0f2dcef38351c7d0f08cce49ee6b7854ec6c0b74db61a36df63
kernel-debuginfo-common-ppc64le-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 8f314e0a16e280f70a15f4eb6d7f1535cb30b64e5198778082cfcab0199941b5
kernel-debuginfo-common-ppc64le-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 8f314e0a16e280f70a15f4eb6d7f1535cb30b64e5198778082cfcab0199941b5
kernel-devel-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: a6734364f7c363526ef038c2067442bdd7f97bc89e1a8dbb7fd2241297a2f222
kernel-devel-matched-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 59ed8b1df34f0fa43fdd7add65b685e5f49ac9fa2e6d22c6c6dcc8da5773bc8d
kernel-doc-5.14.0-162.18.1.el9_1.noarch.rpm
SHA-256: 15989ee6ba82f1193a46674698811333221228d37fe60904d749f5aa535f7e85
kernel-headers-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 7a857526ddb884ae7a308107352b8e2bab3530216d9907fb04690200e3f7c54c
kernel-modules-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 455cce18fabe9c6327aa4dafec52d0e089d589f6aff95613ca8bce4666f0a220
kernel-modules-extra-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: b3e500cfa7def868e3a2e4adc24800eea1555d38309b8311747d618e200b41be
kernel-tools-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 54865c0562e7d27b591993b9eead746c7a4a7d32675e0e5916de0aedf5b6fe40
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 231817244c69d7104a38321b28cbb90041c70333b77be09580abc943897d0352
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 231817244c69d7104a38321b28cbb90041c70333b77be09580abc943897d0352
kernel-tools-libs-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: ab8a85b6642fbe0f2b121c96d9b0a72c74e6f12826e7116f7054699a2ddad103
perf-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: c5a6edf07459ac132b3a8763fc07dc77bc4b2b6f17b00e4441540c3a834984a1
perf-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 4e026f4544114c97be3bbc23ba00fc7e0a28205469e0af07401b52a90392278f
perf-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 4e026f4544114c97be3bbc23ba00fc7e0a28205469e0af07401b52a90392278f
python3-perf-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 8e90d5ab5bb15111dffbf269c2974f599800b645c4dffdfe5f513aba90489f7f
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: a17e82744e1ab275ba7449bf4c61cbf8d42260d6daffd88dd87a69a88751e660
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: a17e82744e1ab275ba7449bf4c61cbf8d42260d6daffd88dd87a69a88751e660
Red Hat Enterprise Linux for ARM 64 9
SRPM
kernel-5.14.0-162.18.1.el9_1.src.rpm
SHA-256: a968a17aea20c2f959eb5c19157d2152c81afb6dbc8da107ed15363fe54d787f
aarch64
bpftool-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: d72f7f88a3ec17a9788e250c0bd47557e11d97a9a7e24c7c30b13197b4a7d633
bpftool-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 627019479515700f8f0c7ce6e12ff87bf27b8ae3e9803823ae01eed46f15d08a
bpftool-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 627019479515700f8f0c7ce6e12ff87bf27b8ae3e9803823ae01eed46f15d08a
kernel-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 3dab8a5550ef409d3870fad2ccf5bb5f57245e4fe4eeb934bcefa76bf3bef1c2
kernel-abi-stablelists-5.14.0-162.18.1.el9_1.noarch.rpm
SHA-256: ce216a4d43f2b4b511f2a06a33774cae391fcea0e1249d14ba091bdf47547f52
kernel-core-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: f1f7a9f25e5c4f30a9f007e7635ad59ef6016141710016fb7b5f97e12683916c
kernel-debug-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 6d0e831cfba98737c114e673cb17fffbd9d7e0bc7520043e3ed6ae546d5b5358
kernel-debug-core-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 0b734ce006b70ca026474a3b97cbffade483a9281a19fd8c3adfc5f4ecbd5a39
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 4d1b811a51399230427c0e9e298e16c16c74bf31aca0b2135468ebc84bee3f56
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 4d1b811a51399230427c0e9e298e16c16c74bf31aca0b2135468ebc84bee3f56
kernel-debug-devel-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 14b008e46d9dca17fdf026d948953bfc515701e3f2841b0fae22c3139c4dae02
kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 0c1f005043dcb0d7c8a1f2d271c952bb85db6d8a32bf68f6ef2dd0b9b87a76d5
kernel-debug-modules-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 9ebf2eabdd8eea36e664ed94986731e3c84103e14e5f0dae2bc2337634c2e2ae
kernel-debug-modules-extra-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 51d82a3e57b39e7b4098e0e52a5e1d37e5a3bb76ca3034bfaa733138adef4668
kernel-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 3fd81b884577cf83c26485f07e97c4be985a256a5ac37346c9a24de005537b04
kernel-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 3fd81b884577cf83c26485f07e97c4be985a256a5ac37346c9a24de005537b04
kernel-debuginfo-common-aarch64-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 84b891c835ef769eb1a9b3ee71c6757d271526866e3c2c687736e6312c64f25b
kernel-debuginfo-common-aarch64-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 84b891c835ef769eb1a9b3ee71c6757d271526866e3c2c687736e6312c64f25b
kernel-devel-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 9f359ac74ee68b53ee80709c2569e6da0337807f37369749159941112b6cd24b
kernel-devel-matched-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: d4318d94742946478295a444706da0573b8c670629c3d72639ac5c5ad3361483
kernel-doc-5.14.0-162.18.1.el9_1.noarch.rpm
SHA-256: 15989ee6ba82f1193a46674698811333221228d37fe60904d749f5aa535f7e85
kernel-headers-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 30c0deca9b8713e460f557f30c7e4d1bd79fb193184a7d9f33db4dd5ef1a5d1b
kernel-modules-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 15071760e6138de9d830d28787b63e971759b2feae227d440353adb5cf126564
kernel-modules-extra-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 5c53be9e8e4bb08a254ffd4dfc10221b213d4c91bf92359abd7d07042e17d6ba
kernel-tools-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 145bbbd93ec085f938a7a36d4e6cd96b8af0c1a2bb7537e3fc97264b643870ff
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: ab34f94209103dcfe88dc1611e2bd35f9d9d16da508d7972f063bb703b43e6ca
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: ab34f94209103dcfe88dc1611e2bd35f9d9d16da508d7972f063bb703b43e6ca
kernel-tools-libs-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: bb491cb5a6f7c448ed42b3778908e4e86efbc81703e1767727cf6cd565644981
perf-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 36700812d9902ca358cfc56ffcef2d6e0e30c55e21309f1cbec88213c2840661
perf-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: f029dcb353ec3db8271d8e30ed454ccc7eb56f13329e5dd680b25351e6cfc4e4
perf-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: f029dcb353ec3db8271d8e30ed454ccc7eb56f13329e5dd680b25351e6cfc4e4
python3-perf-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: f9d80ed1c43a51a87fc7dc8fd05f998991ee19a35e21b1133dc3b60fe7594a91
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: ec6b7d709668d8cc905a63355ccaab87259ef7249d1f427706b30e3f7f85882f
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: ec6b7d709668d8cc905a63355ccaab87259ef7249d1f427706b30e3f7f85882f
Red Hat CodeReady Linux Builder for x86_64 9
SRPM
x86_64
bpftool-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 78f4160e7eeb1a4918efbbf4f6728d68069ef60273f35986cc0c2e5470d656f5
kernel-cross-headers-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 91ecbd4b6208cd1798606b8d2eff7c98ebb16c12bf56f12aa38a583358f73ad6
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 9e77c253813b02967acd52e1f0594afb44d75383ce5bcc8c4dc6765c702a7a11
kernel-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: dcbff2b15af0fda0b1c31f925c356d48d0202f449da2a0d2c9c1166383c09905
kernel-debuginfo-common-x86_64-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: e342371672224396aa9a68cae1a136f3e8223bd340ebe40a2d8cadc29589719a
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 9249f470afccf508afedfe72a299e323e6d292a922a8ff1672b5bd70dd49ed55
kernel-tools-libs-devel-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: a0a9fd6468721d322bf899901bf4ff53b08bc3b0a83a57d38370ad85aeaa19ce
perf-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: 733e74b22fed8e879a70e78411a01975ade183ef51b52b59d72382eb7787d1e9
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.x86_64.rpm
SHA-256: dbbbdcff2d48d23a431c45aa4c032c4646792b7cd1e515bb1d19a7c464408690
Red Hat CodeReady Linux Builder for Power, little endian 9
SRPM
ppc64le
bpftool-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: dd142344c965f406ba31437542e65f9fb6d8826e2ee3fa31a6d0778271009314
kernel-cross-headers-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: f1d64f1bee481581e53031b05e84f230d1200d0abba5f852ff654d59a8f758b6
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: eebeb094cbd3557c12481e7c61e21a058ea0d7d44950073821599505d971abfd
kernel-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 9094555c57d9a0f2dcef38351c7d0f08cce49ee6b7854ec6c0b74db61a36df63
kernel-debuginfo-common-ppc64le-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 8f314e0a16e280f70a15f4eb6d7f1535cb30b64e5198778082cfcab0199941b5
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 231817244c69d7104a38321b28cbb90041c70333b77be09580abc943897d0352
kernel-tools-libs-devel-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 30adb2b4e597800434ea336fba93c10ae4ff5954e11a42aa7cbaf500922fbecf
perf-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: 4e026f4544114c97be3bbc23ba00fc7e0a28205469e0af07401b52a90392278f
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.ppc64le.rpm
SHA-256: a17e82744e1ab275ba7449bf4c61cbf8d42260d6daffd88dd87a69a88751e660
Red Hat CodeReady Linux Builder for ARM 64 9
SRPM
aarch64
bpftool-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 627019479515700f8f0c7ce6e12ff87bf27b8ae3e9803823ae01eed46f15d08a
kernel-cross-headers-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: bc1e363f5911c26376791b50bea6c7fa9025034cc531a056324a5af4aa73845e
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 4d1b811a51399230427c0e9e298e16c16c74bf31aca0b2135468ebc84bee3f56
kernel-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 3fd81b884577cf83c26485f07e97c4be985a256a5ac37346c9a24de005537b04
kernel-debuginfo-common-aarch64-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: 84b891c835ef769eb1a9b3ee71c6757d271526866e3c2c687736e6312c64f25b
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: ab34f94209103dcfe88dc1611e2bd35f9d9d16da508d7972f063bb703b43e6ca
kernel-tools-libs-devel-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: f7559b1357c924bc5971774447b11cd560340b208181b22dc57b8bf55c241d2a
perf-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: f029dcb353ec3db8271d8e30ed454ccc7eb56f13329e5dd680b25351e6cfc4e4
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.aarch64.rpm
SHA-256: ec6b7d709668d8cc905a63355ccaab87259ef7249d1f427706b30e3f7f85882f
Red Hat CodeReady Linux Builder for IBM z Systems 9
SRPM
s390x
bpftool-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 6dadd699248a7a777e868a9693d3a13eeacbf80b64c5e3dd4a682e6d4131ad4e
kernel-cross-headers-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 9d70fad177a1c1bec137eff3768846f263a07cb203f9b78859b8db688f8e2da5
kernel-debug-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 26151e4b076a84a3186e3bbf97af91df890adc67fbf0d609e864593dc49ad16f
kernel-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: a1fcc68043499dae8d10aeef91d9ccb78e16106fa3fefea3311a4a39eb36fb93
kernel-debuginfo-common-s390x-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: 8b049cfdeb95a12721ea4bcd944b8fd579c79b18fbc1b2969f3150f96fe98c34
kernel-tools-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: b8d0536a49a165d80cae80c9a671305c97fa9eb742569e80710c2b36e51391cd
kernel-zfcpdump-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: f5bfd1f8f709f1e6be6ade66de86d992ffa23c72e1bbc5e36d19ab4f6930c5ed
perf-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: b0c11823870265ba88c538454411eaaefb539b38ef70838c989b6eb2bab9b1de
python3-perf-debuginfo-5.14.0-162.18.1.el9_1.s390x.rpm
SHA-256: f984d13d4252805f5b62b665bd89e4d5e829d5623e0cc5362688902fc4cb016d
Related news
An issue exists in SoftIron HyperCloud where compute nodes may come online immediately without following the correct initialization process. In this instance, workloads may be scheduled on these nodes and deploy to a failed or erroneous state, which impacts the availability of these workloads that may be deployed during this time window. This issue impacts HyperCloud versions from 2.0.0 to before 2.0.3.
An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.
Logging Subsystem 5.7.2 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-27539: A denial of service vulnerability was found in rubygem-rack in how it parses headers. A carefully crafted input can cause header parsing to take an unexpe...
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack ove...
Red Hat Security Advisory 2023-3388-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass and use-after-free vulnerabilities.
Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.
Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.
Logging Subsystem 5.6.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-27539: A denial of service vulnerability was found in rubygem-rack in how it parses headers. A carefully crafted input can cause header parsing to take an unexpected amount of time, possibly resulting in a denial of service. * CVE-2023-28120: A Cross-Site-Scripting vulnerability was found in rubygem ActiveSupport. If the new bytesplice method is called on a SafeBuffer with untrus...
Red Hat Security Advisory 2023-1666-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.
Red Hat Security Advisory 2023-1559-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.
Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
Red Hat Security Advisory 2023-1392-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.55.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack ove...
Ubuntu Security Notice 5950-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Red Hat Security Advisory 2023-1202-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack ove...
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was found ...
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was fou...
Ubuntu Security Notice 5941-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
The bundle management subsystem within OpenHarmony-v3.1.4 and prior versions has a null pointer reference vulnerability which local attackers can exploit this vulnerability to cause a DoS attack to the system when installing a malicious HAP package.
Ubuntu Security Notice 5938-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Red Hat Security Advisory 2023-0930-01 - Update information for Logging Subsystem 5.5.8 in Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.
Red Hat Security Advisory 2023-1110-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Ubuntu Security Notice 5935-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Logging Subsystem 5.5.8 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&...
Logging Subsystem 5.6.3 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&...
Red Hat Security Advisory 2023-1103-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Ubuntu Security Notice 5929-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2022-42703: A memory leak flaw with use-after-free capability was found in the Linux kernel. The VMA mm/rmap.c fun...
Ubuntu Security Notice 5917-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.
Ubuntu Security Notice 5913-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Lee Jones discovered that a use-after-free vulnerability existed in the Bluetooth implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5911-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5912-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5915-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5914-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code.
Red Hat Security Advisory 2023-1008-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.
Red Hat Security Advisory 2023-0944-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack overflow flaw was found in th...
An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP blue...
An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP blue...
An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP blue...
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4378: A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalat...
Ubuntu Security Notice 5883-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Red Hat Security Advisory 2023-0854-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow and use-after-free vulnerabilities.
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality...
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality...
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap me...
An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system. * CVE-2022-41222: A use-after-free flaw was found in the Linux kernel’s mm/mremap...
Ubuntu Security Notice 5879-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5858-1 - Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the Netronome Ethernet driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5859-1 - Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the Netronome Ethernet driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5857-1 - Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5856-1 - Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Hu Jiahui discovered that multiple race conditions existed in the Advanced Linux Sound Architecture framework, leading to use-after-free vulnerabilities. A local attacker could use these to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5832-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5831-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5814-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5803-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamas Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5799-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.
A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial
platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.
A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Ubuntu Security Notice 5774-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service.
Ubuntu Security Notice 5754-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.
Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysClockGetres. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked.
Ubuntu Security Notice 5756-2 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.
Ubuntu Security Notice 5755-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5758-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the video4linux driver for Empia based TV cards in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5756-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.
Ubuntu Security Notice 5754-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.
A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.
Ubuntu Security Notice 5623-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
Ubuntu Security Notice 5616-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.
Ubuntu Security Notice 5602-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.
Ubuntu Security Notice 5599-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.
Ubuntu Security Notice 5594-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.
An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.