exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5216-01

Red Hat Security Advisory 2022-5216-01
Posted Jun 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5216-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1966
SHA-256 | 751eb92792eaf96de4008c9c343177cd48f2642fa67e4fbef7b42e16395e0a2a

Red Hat Security Advisory 2022-5216-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:5216-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5216
Issue date: 2022-06-28
CVE Names: CVE-2022-1966
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-1966)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160_36_2-1-8.el7.src.rpm
kpatch-patch-3_10_0-1160_41_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1160_42_2-1-6.el7.src.rpm
kpatch-patch-3_10_0-1160_45_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1160_49_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_53_1-1-4.el7.src.rpm
kpatch-patch-3_10_0-1160_59_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_62_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_66_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160_36_2-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-8.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_45_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_49_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_53_1-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-4.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_59_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_59_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_62_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_62_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_66_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_66_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160_36_2-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_36_2-debuginfo-1-8.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_41_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_42_2-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_45_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_45_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_49_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_49_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_53_1-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_53_1-debuginfo-1-4.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_59_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_59_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_62_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_62_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_66_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_66_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1966
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Q6YQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close