-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2022:5648-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5648 Issue date: 2022-07-19 CVE Names: CVE-2022-32250 ==================================================================== 1. Summary: An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root 6. Package List: Red Hat Enterprise Linux BaseOS E4S (v. 8.1): Source: kpatch-patch-4_18_0-147_51_2-1-8.el8_1.src.rpm kpatch-patch-4_18_0-147_52_1-1-7.el8_1.src.rpm kpatch-patch-4_18_0-147_54_2-1-6.el8_1.src.rpm kpatch-patch-4_18_0-147_56_1-1-6.el8_1.src.rpm kpatch-patch-4_18_0-147_58_1-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_59_1-1-4.el8_1.src.rpm kpatch-patch-4_18_0-147_64_1-1-3.el8_1.src.rpm kpatch-patch-4_18_0-147_65_1-1-2.el8_1.src.rpm kpatch-patch-4_18_0-147_67_1-1-1.el8_1.src.rpm ppc64le: kpatch-patch-4_18_0-147_51_2-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-debuginfo-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_51_2-debugsource-1-8.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-debuginfo-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_52_1-debugsource-1-7.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-debuginfo-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_54_2-debugsource-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-debuginfo-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_56_1-debugsource-1-6.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_58_1-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_58_1-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_58_1-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_59_1-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_59_1-debuginfo-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_59_1-debugsource-1-4.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_64_1-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_64_1-debuginfo-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_64_1-debugsource-1-3.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_65_1-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_65_1-debuginfo-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_65_1-debugsource-1-2.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_67_1-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_67_1-debuginfo-1-1.el8_1.ppc64le.rpm kpatch-patch-4_18_0-147_67_1-debugsource-1-1.el8_1.ppc64le.rpm x86_64: kpatch-patch-4_18_0-147_51_2-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-debuginfo-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_51_2-debugsource-1-8.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-debuginfo-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_52_1-debugsource-1-7.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-debuginfo-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_54_2-debugsource-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-debuginfo-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_56_1-debugsource-1-6.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_58_1-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_58_1-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_58_1-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_59_1-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_59_1-debuginfo-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_59_1-debugsource-1-4.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_64_1-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_64_1-debuginfo-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_64_1-debugsource-1-3.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_65_1-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_65_1-debuginfo-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_65_1-debugsource-1-2.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_67_1-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_67_1-debuginfo-1-1.el8_1.x86_64.rpm kpatch-patch-4_18_0-147_67_1-debugsource-1-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-32250 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYuFkLdzjgjWX9erEAQi2lxAAp8rFanny9rlDfIESccYQcKpHswGt9a8d lVNg4Prkmdno67T56I9AHgBLbTyPEsnONP82+dEEulhHHmtJi2ZxpHKZUJ7Swmz4 7M5NJQcxorZUpjY+t2mr+H7wemfjMYkjeH9cn3Efk2lmSoKmzmgcqr5Ys4MfyPhS ljb1JPq4LSmCdpPgdo2Oo2s2VifmrURu6178bYPPCWj1vZLkQ7qKvxEuquW4M3YL 555lTj0brKXEKWTpVubPFr9pEeACyJRcuPk1sXtnpi1xMXQHBmMw8azN0fybBRHN qODA74TvQp7AA9fPYl62TlOdDZLRMyzhXqFW3CKpVkviHtqIx6Ti0z3TAVOJIr+s 6QUCyKg1AQX0r4oGig+gkDjepw29hZuscsSQWYUfpjX4dDY/HNUwduvWOrHxD/n8 GRMMAXIKGrfBG5tkXbCkdJ0GMB4njdaFh1JNy+/eIhaFxddrG2X73WsVKb3iyCpj 73T4B+a/1dRXKjPPo5GKNv96ZqisLUbEXaiz1DRhV3RdlbiurCW/Hg3xd4oncPZb IaQVvElys+L44XeQ/gHkL0ea9R6hlnbi6nmSrzoWFgi2u96UXhEF0Ui3vWdHkT0j N4djUH74ZBmG/jxY4vjntwq7962Gq4+C+TyDq9jvxxScR7g2pmye1u6WjEb1LBxQ xhHyrr9zeCc=ltwt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce