Your review has been sent successfully

Red Hat Alert

4939
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

22 September, 2022

● High

2022-5266

All

Description:

Red Hat has released security updates to address a vulnerability in the following product:

  • OpenShift Virtualization 4.9.6
    • Red Hat Container Native Virtualization 4.9 for RHEL 8 x86_64
    • Red Hat Container Native Virtualization 4.9 for RHEL 7 x86_64
  • OpenShift Container Platform 4.10.33
    • Red Hat OpenShift Container Platform 4.10 for RHEL 8 x86_64
    • Red Hat OpenShift Container Platform 4.10 for RHEL 7 x86_64
    • Red Hat OpenShift Container Platform for Power 4.10 for RHEL 8 ppc64le
    • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.10 for RHEL 8 s390x
    • Red Hat OpenShift Container Platform for ARM 64 4.10 aarch64
  • kernel
    • Red Hat Enterprise Linux for x86_64 9 x86_64
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
    • Red Hat Enterprise Linux for IBM z Systems 9 s390x
    • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
    • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
    • Red Hat Enterprise Linux for ARM 64 9 aarch64
    • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
    • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
    • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
    • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
    • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
    • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
    • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
    • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
    • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
    • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
    • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
    • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
    • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x
  • kpatch-patch
    • Red Hat Enterprise Linux for x86_64 9 x86_64
    • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
    • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
    • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
    • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
    • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • kernel-rt
    • Red Hat Enterprise Linux for Real Time 9 x86_64
    • Red Hat Enterprise Linux for Real Time for NFV 9 x86_64
    • Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64
    • Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64
Threats:

An attacker could exploit this vulnerability by doing the following:

  • Denial of service attack (DoS)
  • Authentication bypass
  • Buffer overflow
Best practice and Recommendations:
Last updated at 22 September, 2022

Rate the content

rate-icon
up icon