[RHSA-2022:6875-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 11 14:56:57 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:6875-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6875
Issue date:        2022-10-11
CVE Names:         CVE-2022-2588 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.1 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* a use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
kpatch-patch-4_18_0-147_64_1-1-4.el8_1.src.rpm
kpatch-patch-4_18_0-147_65_1-1-3.el8_1.src.rpm
kpatch-patch-4_18_0-147_67_1-1-2.el8_1.src.rpm
kpatch-patch-4_18_0-147_70_1-1-1.el8_1.src.rpm
kpatch-patch-4_18_0-147_74_1-1-1.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147_64_1-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_64_1-debuginfo-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_64_1-debugsource-1-4.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_65_1-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_65_1-debuginfo-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_65_1-debugsource-1-3.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_67_1-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_67_1-debuginfo-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_67_1-debugsource-1-2.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_70_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_70_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_70_1-debugsource-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_74_1-debugsource-1-1.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147_64_1-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_64_1-debuginfo-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_64_1-debugsource-1-4.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_65_1-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_65_1-debuginfo-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_65_1-debugsource-1-3.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_67_1-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_67_1-debuginfo-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_67_1-debugsource-1-2.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_70_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_70_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_70_1-debugsource-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_74_1-debugsource-1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cs6z
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list