Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7885-01

Red Hat Security Advisory 2022-7885-01 - The kpatch management tool provides a kernel patching infrastructure which allows you to patch a running kernel without rebooting or restarting any processes. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Packet Storm
#vulnerability#linux#red_hat#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:7885-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7885
Issue date: 2022-11-09
CVE Names: CVE-2022-2588
====================================================================

  1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

  1. Description:

The kpatch management tool provides a kernel patching infrastructure which
allows you to patch a running kernel without rebooting or restarting any
processes.

Security Fix(es):

  • kernel: a use-after-free in cls_route filter implementation may lead to
    privilege escalation (CVE-2022-2588)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

  1. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kpatch-patch-4_18_0-193_80_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_81_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_87_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_90_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_91_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_80_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_80_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_80_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_80_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_80_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_80_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1SyI
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-4023-01

Red Hat Security Advisory 2023-4023-01 - The kpatch management tool provides a kernel patching infrastructure which allows you to patch a running kernel without rebooting or restarting any processes. Issues addressed include privilege escalation and use-after-free vulnerabilities.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2022-7874-01

Red Hat Security Advisory 2022-7874-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.53. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-7434-01

Red Hat Security Advisory 2022-7434-01 - A Red Hat OpenShift security update has been provided for the Logging Subsystem.

Red Hat Security Advisory 2022-7216-01

Red Hat Security Advisory 2022-7216-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.51. Issues addressed include code execution and memory leak vulnerabilities.

Red Hat Security Advisory 2022-7344-01

Red Hat Security Advisory 2022-7344-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-7280-01

Red Hat Security Advisory 2022-7280-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-7146-01

Red Hat Security Advisory 2022-7146-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:7146: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

Red Hat Security Advisory 2022-6983-01

Red Hat Security Advisory 2022-6983-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6978-01

Red Hat Security Advisory 2022-6978-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:6872: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation * CVE-2022-21123: hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR) * CVE-2022-21125: hw: cpu: Incomplete cleanup of microarchitectural fill buffers (aka SBDS) * CVE-2022-21166: hw: cpu: Incomplete clea...

Ubuntu Security Notice USN-5588-1

Ubuntu Security Notice 5588-1 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code.

"As Nasty as Dirty Pipe" — 8 Year Old Linux Kernel Vulnerability Uncovered

Details of an eight-year-old security vulnerability in the Linux kernel have emerged that the researchers say is "as nasty as Dirty Pipe." Dubbed DirtyCred by a group of academics from Northwestern University, the security weakness exploits a previously unknown flaw (CVE-2022-2588) to escalate privileges to the maximum level. "DirtyCred is a kernel exploitation concept that swaps unprivileged

Packet Storm: Latest News

Ivanti EPM Remote Code Execution