Advisory Published

RHSA-2022:8685: Important: kernel security and bug fix update

First published: Tue Nov 29 2022(Updated: )

The kernel packages contain the Linux kernel, the core of any Linux operating system.<br>Security Fix(es):<br><li> KVM: cmpxchg_gpte can write to pfns outside the userspace region (CVE-2022-1158)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> E810-XXV - Multicast packets are not received by all VFs on the same port even though they have the same VLAN (BZ#2117027)</li> <li> kernel BUG at kernel/sched/deadline.c:1561! [rhel-8.4.0] (BZ#2125673)</li> <li> zfcp: fix missing auto port scan and thus missing target ports (BZ#2127851)</li> <li> memory leak in vxlan_xmit_one (BZ#2131256)</li> <li> nf_conntrack causing nfs to stall (BZ#2134090)</li> <li> s390x: bpftrace Could not read symbols from /sys/kernel/debug/tracing/available_filter_functions: No such device (BZ#2134809)</li> <li> Intel E810 PTP clock glitching (BZ#2136038)</li> <li> configure link-down-on-close on and change interface mtu to 9000,the interface can't up (BZ#2136218)</li> <li> dump additional CSRs for Tx hang debugging (BZ#2136515)</li> <li> system panic during sriov sriov_test_cntvf_reboot testing (BZ#2137272)</li> <li> arp replies not making it to switch (BZ#2137521)</li> <li> WARNING: CPU: 0 PID: 9637 at kernel/time/hrtimer.c:1309 hrtimer_start_range_ns+0x35d/0x400 (BZ#2138956)</li> <li> Cannot trigger kernel dump using NMI on SNO node running PAO and RT kernel (BZ#2139582)</li>

Affected SoftwareAffected VersionHow to fix
redhat/kernel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/bpftool<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/bpftool-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-abi-stablelists<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-core<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-cross-headers<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-core<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-devel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-modules<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-modules-extra<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-devel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-doc<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-headers<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-modules<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-modules-extra<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-tools<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-tools-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-tools-libs<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/perf<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/perf-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/python3-perf<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/python3-perf-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/bpftool<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/bpftool-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-core<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-cross-headers<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-core<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-devel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-modules<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-modules-extra<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debuginfo-common-s390x<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-devel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-headers<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-modules<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-modules-extra<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-tools<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-tools-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-zfcpdump<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-zfcpdump-core<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-zfcpdump-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-zfcpdump-devel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-zfcpdump-modules<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-zfcpdump-modules-extra<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/perf<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/perf-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/python3-perf<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/python3-perf-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/bpftool<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/bpftool-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-core<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-cross-headers<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-core<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-devel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-modules<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debug-modules-extra<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-debuginfo-common-ppc64le<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-devel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-headers<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-modules<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-modules-extra<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-tools<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-tools-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-tools-libs<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/perf<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/perf-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/python3-perf<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/python3-perf-debuginfo<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/bpftool<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/bpftool-debuginfo<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-core<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-cross-headers<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-debug<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-debug-core<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-debug-debuginfo<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-debug-devel<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-debug-modules<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-debug-modules-extra<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-debuginfo<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-debuginfo-common-aarch64<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-devel<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-headers<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-modules<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-modules-extra<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-tools<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-tools-debuginfo<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-tools-libs<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/perf<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/perf-debuginfo<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/python3-perf<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/python3-perf-debuginfo<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa
redhat/kernel-tools-libs-devel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-tools-libs-devel<4.18.0-305.71.1.el8_4
4.18.0-305.71.1.el8_4
redhat/kernel-tools-libs-devel<4.18.0-305.71.1.el8_4.aa
4.18.0-305.71.1.el8_4.aa

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203