Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-5641-01

Red Hat Security Advisory 2022-5641-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Packet Storm
#xss#vulnerability#linux#red_hat#js#rpm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:5641-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5641
Issue date: 2022-07-19
CVE Names: CVE-2022-32250
====================================================================

  1. Summary:

An update is now available for Red Hat Enterprise Linux 8.4 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - ppc64le, x86_64

  1. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: a use-after-free write in the netfilter subsystem can lead to
    privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.src.rpm
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.src.rpm
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.src.rpm
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.src.rpm
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.src.rpm
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.src.rpm
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-11.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-10.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-9.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-8.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-6.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_34_2-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_40_2-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_45_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_45_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_49_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_49_1-debugsource-1-1.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305_10_2-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debuginfo-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_10_2-debugsource-1-11.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debuginfo-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_12_1-debugsource-1-10.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debuginfo-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_17_1-debugsource-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debuginfo-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_19_1-debugsource-1-9.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debuginfo-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_25_1-debugsource-1-8.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debuginfo-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_30_1-debugsource-1-6.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_34_2-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_40_2-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_45_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_45_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_45_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_49_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_49_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_49_1-debugsource-1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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IqpZ
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2022-6696-01

Red Hat Security Advisory 2022-6696-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.6 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. Issues addressed include crlf injection and denial of service vulnerabilities.

RHSA-2022:6507: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.2 security fixes and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.2 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-36067: vm2: Sandbox Escape in vm2

CVE-2022-38701: en/security-disclosure/2022/2022-09.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.

RHSA-2022:6370: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.0 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.0 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_a...

Red Hat Security Advisory 2022-6271-01

Red Hat Security Advisory 2022-6271-01 - This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

RHSA-2022:6103: Red Hat Security Advisory: OpenShift Container Platform 4.11.1 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Red Hat Security Advisory 2022-6051-01

Red Hat Security Advisory 2022-6051-01 - An update is now available for RHOL-5.5-RHEL-8. Issues addressed include denial of service, man-in-the-middle, and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-6075-01

Red Hat Security Advisory 2022-6075-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:6073: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5879: Red Hat Security Advisory: OpenShift Container Platform 4.9.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2403: openshift: oauth-serving-cert configmap contains cluster certificate private key

Red Hat Security Advisory 2022-5806-01

Red Hat Security Advisory 2022-5806-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5805-01

Red Hat Security Advisory 2022-5805-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:5819: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5802: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5804: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5834: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5805: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5730: Red Hat Security Advisory: OpenShift Container Platform 4.10.25 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.25 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23772: golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921...

Red Hat Security Advisory 2022-5626-01

Red Hat Security Advisory 2022-5626-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, memory leak, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5636-01

Red Hat Security Advisory 2022-5636-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:5626: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2021-4197: kernel: cgroup: Use open-time creds and namespace for migration perm checks * CVE-2021-4203: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses * CVE-2022-1...

RHSA-2022:5633: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2021-4197: kernel: cgroup: Use open-time creds and namespace for migration perm checks * CVE-2021-4203: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses * CVE-202...

RHSA-2022:5648: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5641: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5636: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

CVE-2022-32250: security - Linux Kernel use-after-free write in netfilter

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution