Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8673: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-29

Updated:

2022-11-29

RHSA-2022:8673 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • KVM: cmpxchg_gpte can write to pfns outside the userspace region (CVE-2022-1158)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Multicast packets are not received by all VFs on the same port even though they have the same VLAN (BZ#2117027)
  • Backport use of a dedicate thread for timer wakeups (BZ#2127206)
  • Update RT source tree to the RHEL-8.4.z13 source tree. (BZ#2129948)
  • Cannot trigger kernel dump using NMI on SNO node running PAO and RT kernel [RT-8] (BZ#2139853)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64

Fixes

  • BZ - 2069793 - CVE-2022-1158 kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4

SRPM

kernel-rt-4.18.0-305.71.1.rt7.143.el8_4.src.rpm

SHA-256: cbe4a1b0e2167acb989ba855ce2782618519be269a8ad1f90a87579f8aaee424

x86_64

kernel-rt-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 7438d03f3935006cd3d1151dc0f313f76ffe861f2a905ee253c972a780442e30

kernel-rt-core-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: e79da1407ae88573bbcc4f845d9c1607362658021fef36b157803172ae85d1cb

kernel-rt-debug-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 5abb0378b1b22d6c734e5247a6e5c4c9092df62cb194c592e33b839cbbdc9f5f

kernel-rt-debug-core-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: b1c243c9ed3b7429a5509db58348a9ca3b2b1c6aead2c2197359923193b547fc

kernel-rt-debug-debuginfo-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 7e26bd645b05d22e168bb6605bb226e23dc303e5fc08d5a78f3aa99aa83b5ea8

kernel-rt-debug-devel-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: d8eb31b79d741c4357e0bbbebe092d7f8c362e42e5a71e92de161a3f0cd5ff99

kernel-rt-debug-modules-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 0b085c6795bd02b6a10a94ba3d31dad37018d2ad902b23dca9cc89e5915ad9b0

kernel-rt-debug-modules-extra-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 925ae6288cb6ad95cb960554e1653f5875bbc3b53bb37034730c214d86382954

kernel-rt-debuginfo-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 0b320894f43aa2d8c75db94a237278da4230880996dd11282d1239635a439666

kernel-rt-debuginfo-common-x86_64-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 229b24190fbad1d1c6d244a84ee8458eb1d98f4600c80684ef546e071a296e2f

kernel-rt-devel-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 6e9ddeeccbef6c64497e82adacb9cbfcc79e4078477d71000e5004d404ccbdc2

kernel-rt-modules-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 801241acb992e1626c4d49656c06ca7f52c9be20bc248eba5b5edc5cb518bb93

kernel-rt-modules-extra-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 6c8d39a7bc31574c4db6fd1bb5eeb52035f7096cf81a454545f3818a9fb2a0ca

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4

SRPM

kernel-rt-4.18.0-305.71.1.rt7.143.el8_4.src.rpm

SHA-256: cbe4a1b0e2167acb989ba855ce2782618519be269a8ad1f90a87579f8aaee424

x86_64

kernel-rt-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 7438d03f3935006cd3d1151dc0f313f76ffe861f2a905ee253c972a780442e30

kernel-rt-core-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: e79da1407ae88573bbcc4f845d9c1607362658021fef36b157803172ae85d1cb

kernel-rt-debug-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 5abb0378b1b22d6c734e5247a6e5c4c9092df62cb194c592e33b839cbbdc9f5f

kernel-rt-debug-core-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: b1c243c9ed3b7429a5509db58348a9ca3b2b1c6aead2c2197359923193b547fc

kernel-rt-debug-debuginfo-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 7e26bd645b05d22e168bb6605bb226e23dc303e5fc08d5a78f3aa99aa83b5ea8

kernel-rt-debug-devel-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: d8eb31b79d741c4357e0bbbebe092d7f8c362e42e5a71e92de161a3f0cd5ff99

kernel-rt-debug-kvm-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 94ed2c0d9c0695952d43a2670c75f85259d57f7ececa7a3f7cef6e9b91547379

kernel-rt-debug-modules-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 0b085c6795bd02b6a10a94ba3d31dad37018d2ad902b23dca9cc89e5915ad9b0

kernel-rt-debug-modules-extra-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 925ae6288cb6ad95cb960554e1653f5875bbc3b53bb37034730c214d86382954

kernel-rt-debuginfo-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 0b320894f43aa2d8c75db94a237278da4230880996dd11282d1239635a439666

kernel-rt-debuginfo-common-x86_64-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 229b24190fbad1d1c6d244a84ee8458eb1d98f4600c80684ef546e071a296e2f

kernel-rt-devel-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 6e9ddeeccbef6c64497e82adacb9cbfcc79e4078477d71000e5004d404ccbdc2

kernel-rt-kvm-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 287de0f807a2c95725437c2b9e386d8cd88b5532df9d1ede84d67b52fe258480

kernel-rt-modules-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 801241acb992e1626c4d49656c06ca7f52c9be20bc248eba5b5edc5cb518bb93

kernel-rt-modules-extra-4.18.0-305.71.1.rt7.143.el8_4.x86_64.rpm

SHA-256: 6c8d39a7bc31574c4db6fd1bb5eeb52035f7096cf81a454545f3818a9fb2a0ca

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-9082-01

Red Hat Security Advisory 2022-9082-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow, out of bounds write, and privilege escalation vulnerabilities.

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

Red Hat Security Advisory 2022-8973-01

Red Hat Security Advisory 2022-8973-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, code execution, memory leak, out of bounds write, and privilege escalation vulnerabilities.

Red Hat Security Advisory 2022-8940-01

Red Hat Security Advisory 2022-8940-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8974: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() * CVE-2022-2959: kernel: watch queue race condition can lead to privilege escalation * CVE-2022-21123: hw: cpu: incomplete clean-up of multi...

RHSA-2022:8989: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8940: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8809-01

Red Hat Security Advisory 2022-8809-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an out of bounds write vulnerability.

RHSA-2022:8831: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

RHSA-2022:8809: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region * CVE-2022-2639: kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()

Red Hat Security Advisory 2022-8673-01

Red Hat Security Advisory 2022-8673-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Red Hat Security Advisory 2022-8686-01

Red Hat Security Advisory 2022-8686-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Red Hat Security Advisory 2022-8685-01

Red Hat Security Advisory 2022-8685-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a memory leak vulnerability.

RHSA-2022:8685: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

RHSA-2022:8686: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1158: kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region

CVE-2022-1158: Invalid Bug ID

A flaw was found in KVM. When updating a guest's page table entry, vm_pgoff was improperly used as the offset to get the page's pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.

Ubuntu Security Notice USN-5469-1

Ubuntu Security Notice 5469-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5468-1

Ubuntu Security Notice 5468-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5467-1

Ubuntu Security Notice 5467-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5416-1

Ubuntu Security Notice 5416-1 - Qiuhao Li, Gaoning Pan and Yongkang Jia discovered that the KVM implementation in the Linux kernel did not properly perform guest page table updates in some situations. An attacker in a guest vm could possibly use this to crash the host OS. It was discovered that the implementation of X.25 network protocols in the Linux kernel did not terminate link layer sessions properly. A local attacker could possibly use this to cause a denial of service.