[RHSA-2022:5804-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 3 17:16:12 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:5804-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5804
Issue date:        2022-08-02
CVE Names:         CVE-2022-32250 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kpatch-patch-3_10_0-957_80_1-1-6.el7.src.rpm
kpatch-patch-3_10_0-957_84_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-957_88_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-957_92_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-957_94_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-957_80_1-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_80_1-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_84_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_84_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_88_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_88_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_92_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_92_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_94_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-957_94_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-957_80_1-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_80_1-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-957_84_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_84_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-957_88_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_88_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-957_92_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_92_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-957_94_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-957_94_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xlyE
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list