Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6073-01

Red Hat Security Advisory 2022-6073-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Packet Storm
#vulnerability#linux#red_hat#js#pdf#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2022:6073-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6073
Issue date: 2022-08-16
CVE Names: CVE-2022-32250
====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: a use-after-free write in the netfilter subsystem can lead to
    privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
kernel-3.10.0-1062.68.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.68.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.68.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.68.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.68.1.el7.x86_64.rpm
perf-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kernel-3.10.0-1062.68.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.68.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.68.1.el7.noarch.rpm

ppc64le:
bpftool-3.10.0-1062.68.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.68.1.el7.ppc64le.rpm
perf-3.10.0-1062.68.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.68.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-1062.68.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.68.1.el7.x86_64.rpm
perf-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
kernel-3.10.0-1062.68.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.68.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.68.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.68.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.68.1.el7.x86_64.rpm
perf-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.7):

ppc64le:
bpftool-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.68.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYvvc19zjgjWX9erEAQi1cRAAjEUt0r1F8jjtVp0d8kroL7hrs8EHBJ0Q
qJyhWBmqx6rPsRG9BjxRp7/ghaiz6CG/UT1nv/nZ+fUBG83LCvZ46o8WcI6K0Fvy
JerDv3tWnpPMJCh6Mk20L0Dc/1N4VT93aXLxZImYZ4lbglzuYnVG7padfPw1hKfJ
0mMRAW0Jq5no1Z+TbIw15UYH5VM9jHe3HUSEbQAmWd07rKNmYzrb7lmMVCKzLgKY
OpoE5DBPzC2vmYy4uD5yFJAqb16udSc75O1lwJSm0NemThecm0UKmHvYShYQVFst
PReb3FBLKkxp/cIn8agD45FLI6bmwx/G+Vf+ULKWLHKYAEb++VJMPeV/AZOMTXkZ
pgAvjOmU+GW+Ff5caqFKIZpdPVrnckJ+OZAntAxlsfdoIi6zAayedi13CGjOT2YF
LZJL1bZ5OvT+C/dDuFdouBc5vh6gUSvqFCIdChCcFISZTGD2pdqih0MrltYElYZQ
aMyqT0Rbtb5tDTdiPsAOlEZdu27FwqwY3c3UKutAQZdNfiegGzrTEvqJUc/bAWck
Nyr1jA2bfxIoAUeAZebg1BBIHDelDlIQ4jhR0rlmVddRLY/R0nlSUPDFYlhXSZ9a
je2i1vKkqty8xO0u6E3y4hw5LtzKU4zg7Nithiko9iBeBeQl6jLWJbNFf6sNxwed
y2wGB25IIfc=ZdRy
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2022-6696-01

Red Hat Security Advisory 2022-6696-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.6 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. Issues addressed include crlf injection and denial of service vulnerabilities.

RHSA-2022:6551: Red Hat Security Advisory: Red Hat Virtualization security update

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-...

CVE-2022-38701: en/security-disclosure/2022/2022-09.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.

Red Hat Security Advisory 2022-6271-01

Red Hat Security Advisory 2022-6271-01 - This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6103-01

Red Hat Security Advisory 2022-6103-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.1.

RHSA-2022:6103: Red Hat Security Advisory: OpenShift Container Platform 4.11.1 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Red Hat Security Advisory 2022-6051-01

Red Hat Security Advisory 2022-6051-01 - An update is now available for RHOL-5.5-RHEL-8. Issues addressed include denial of service, man-in-the-middle, and out of bounds read vulnerabilities.

RHSA-2022:6075: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

RHSA-2022:5879: Red Hat Security Advisory: OpenShift Container Platform 4.9.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2403: openshift: oauth-serving-cert configmap contains cluster certificate private key

Red Hat Security Advisory 2022-5730-01

Red Hat Security Advisory 2022-5730-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.25.

RHSA-2022:5804: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5834: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5730: Red Hat Security Advisory: OpenShift Container Platform 4.10.25 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.25 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23772: golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921...

RHSA-2022:5633: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2021-4197: kernel: cgroup: Use open-time creds and namespace for migration perm checks * CVE-2021-4203: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses * CVE-202...

CVE-2022-32250: security - Linux Kernel use-after-free write in netfilter

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution