Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4022-01

Red Hat Security Advisory 2023-4022-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free, privilege escalation, and use-after-free vulnerabilities.

Packet Storm
#vulnerability#linux#red_hat#js#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:4022-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4022
Issue date: 2023-07-11
CVE Names: CVE-2022-2588
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: a use-after-free in cls_route filter implementation may lead to
    privilege escalation (CVE-2022-2588)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • The iscsi target deadlocks when the same host acts as an initiator to
    itself (i.e. connects via 127.0.0.1) (BZ#2183540)

  • Double free issue in filelayout_alloc_commit_info (BZ#2212868)

  • RHEL 7.2: XFS inode cluster corruption (BZ#2213360)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
kernel-3.10.0-1062.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.76.1.el7.x86_64.rpm
perf-3.10.0-1062.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
python-perf-3.10.0-1062.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kernel-3.10.0-1062.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.76.1.el7.noarch.rpm

ppc64le:
bpftool-3.10.0-1062.76.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.76.1.el7.ppc64le.rpm
perf-3.10.0-1062.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-1062.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.76.1.el7.x86_64.rpm
perf-3.10.0-1062.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
python-perf-3.10.0-1062.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
kernel-3.10.0-1062.76.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.76.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.76.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.76.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.76.1.el7.x86_64.rpm
perf-3.10.0-1062.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
python-perf-3.10.0-1062.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.7):

ppc64le:
bpftool-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.76.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.76.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.76.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.76.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJkrSWdAAoJENzjgjWX9erEM3UP/Rf674dWIw9YaCZxiPbOoEJY
0fimAliiJFaLpm2yK2Uff/33t0XEjbyh83X65+DzOzZH+5xvBJgpz7iMcqqc5pYo
Hch2DPBCEl9fVY9lwT2SWOOWou3YMenV5fxTQ4PoDsSP7EMTqa/kt46nlOrnTb5c
d7fhMpyc9zHetYpYrROeJ6GlvGDTSDIpom+WceakyymDPNxiwC9CjpdIwNu1P5x/
APx6ruj2VRqeQCU9cYmFE4ohY/gs/+u+65cRXojBBxsRD5GKH06/lq7VwI09ELeP
md2pxIOMdpbpVGUvk4HRePqt90LHGLDgpmB9dZrj6Mf+l3YHXewLvM08aorCya9B
v/f08dzWEG3gtzDCXuy84yFFGqzF1zWK/F5bKU9JsyYpUN4P4knQkh3WxYCTqc79
qmu8bFi3vmpapRQGizW0ppDE+wJQI/CmNZLomdDaPANvIeksdjTwGCkc1ralAwv4
AyNraBVgJw6ncU6mznq6QwcT4ho9Hy6T2YhvSBKoTGj3IsRN2Pl4YrWN12VBw4cK
/EOApCOPYwwTySNRosWWy9tGc+vv8Ih6X8PgQilLk6j/ruFdohUKBkrPXp+ZZBJ3
zwPFDtdBvEhVi1puwmgx5JN1Qh3BxmdfSDDDVZcRyyTqjom0Jm3uOBjE4cJzTqu7
sh0RLAVF6yjVOSTFslnZ
=y/bj
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2022:7885: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

Red Hat Security Advisory 2022-7344-01

Red Hat Security Advisory 2022-7344-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:7344: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

Red Hat Security Advisory 2022-7137-01

Red Hat Security Advisory 2022-7137-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:7171: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

RHSA-2022:7173: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3715: kernel: use-after-free in route4_change() in net/sched/cls_route.c * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

RHSA-2022:7137: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

Red Hat Security Advisory 2022-6991-01

Red Hat Security Advisory 2022-6991-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6983-01

Red Hat Security Advisory 2022-6983-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:6983: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-45485: kernel: information leak in the IPv6 implementation * CVE-2021-45486: kernel: information leak in the IPv4 implementation * CVE-2022-2588: kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation * CVE-2022-21123: hw: cpu: Incomplete cleanup of multi-core shared buffers (aka SBDR) * CV...

Packet Storm: Latest News

Microsoft Windows Deployment Services Unattend Retrieval