what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5641-01

Red Hat Security Advisory 2022-5641-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5641-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-32250
SHA-256 | 16bfc1b0627bfb75c8fb11a97ddff4ea952408f0fc6a1d7e4774771b4b831343

Red Hat Security Advisory 2022-5641-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:5641-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5641
Issue date: 2022-07-19
CVE Names: CVE-2022-32250
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 8.4 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.src.rpm
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.src.rpm
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.src.rpm
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.src.rpm
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.src.rpm
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.src.rpm
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_45_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_45_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_49_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_49_1-debugsource-1-1.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_45_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_45_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_49_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_49_1-debugsource-1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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IqpZ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close