-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kpatch-patch security update Advisory ID: RHSA-2022:6075-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6075 Issue date: 2022-08-16 CVE Names: CVE-2022-32250 ==================================================================== 1. Summary: An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64 3. Description: This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root 6. Package List: Red Hat Enterprise Linux Server E4S (v. 7.7): Source: kpatch-patch-3_10_0-1062_56_1-1-6.el7.src.rpm kpatch-patch-3_10_0-1062_59_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_61_1-1-4.el7.src.rpm kpatch-patch-3_10_0-1062_63_1-1-3.el7.src.rpm kpatch-patch-3_10_0-1062_66_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1062_67_1-1-1.el7.src.rpm ppc64le: kpatch-patch-3_10_0-1062_56_1-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_56_1-debuginfo-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_59_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_59_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_61_1-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_61_1-debuginfo-1-4.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_63_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_63_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_66_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_66_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_67_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_67_1-debuginfo-1-1.el7.ppc64le.rpm x86_64: kpatch-patch-3_10_0-1062_56_1-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1062_56_1-debuginfo-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1062_59_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_59_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_61_1-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_61_1-debuginfo-1-4.el7.x86_64.rpm kpatch-patch-3_10_0-1062_63_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_63_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_66_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_66_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_67_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_67_1-debuginfo-1-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-32250 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYvvczdzjgjWX9erEAQgDdg/9HDNq75RMmB2vUQcB1CgoL6K6FfY3kGVs HkKez8XmMkO5sIZmeiLoHvQ3I6rIgd4SdafUcp2huOx1oeJqpzGWvJlwIz1MpywR arM3EH6u5Xr61TJmNDr0zO2nQJouZrLyrj9ae775n4f+5MPp/O3s6BZVkSXTRDlV yO9eBCoPTfa/mAdRvGuQtlExFcZ6KmtOMHfyUzo3fB8aOJxe1bv4FE6wu1ldb4zp j6D7G/HdcXy9G+drefmFSkCthTK9q/fFlOYkPZ/BYaIVhplfyOz4ZGXIJVDNgZts xC7lQ8i+YehGDoK8dnKBRLk7cetoXVYtFSS587O/oS/LQhL+PKQ6+kuOiWp23t5n XuUdNZbGsTRcnPK+NUh4DFSqMjjvzpjk8XbXYuDbaWoLv3hOCT54Nf3nrLePX1b0 soqA6H1yMjc0x9x8iQUC2igEljr6R4ANZEn2L5L4Z+yP+6r2MfDnLrIACfUjWP7w /qPzSY905pKsSIKI6lSLRvel33k6sHyPb/ona4l3tBp4Yx+UmbvGlcUQ6naH1yqg GWz85tRTIRZr9DfQ+VDjlFJoujFptvrSiGoBzXqwRyz6B0JaGFBd+hMtvRPE5R8P 8BXaW+476zYp3gG4dijHEPU0YIRM4n75BuDb3xjZqlnSYCWUvXjpUyYkPAhglL4f YYKwbZIjjEA=xATL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce