Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6075: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#rpm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-08-16

Updated:

2022-08-16

RHSA-2022:6075 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Red Hat Enterprise Linux Server - AUS 7.7

SRPM

kpatch-patch-3_10_0-1062_56_1-1-6.el7.src.rpm

SHA-256: 6ddbec3823a3316b457d2819ed273d86d6b1ab2adbbb45de18fdad218c5986f2

kpatch-patch-3_10_0-1062_59_1-1-4.el7.src.rpm

SHA-256: 546f5027b4f852d567ab1f6dda52e81c99862fac0abb218a8e94441e3ac98933

kpatch-patch-3_10_0-1062_61_1-1-4.el7.src.rpm

SHA-256: 96233f7246aa7b22601ae92a60a8b5d15db39e40f2f909d57110b20e8feab6e8

kpatch-patch-3_10_0-1062_63_1-1-3.el7.src.rpm

SHA-256: 3c34f4788fc03be03eb27c1359d74d4f56b4c0ffae0bff574bf1f62330016057

kpatch-patch-3_10_0-1062_66_1-1-2.el7.src.rpm

SHA-256: a16527b7b6375486716e17664025f06ed5a26e2e46607efbb4f796fedafecce2

kpatch-patch-3_10_0-1062_67_1-1-1.el7.src.rpm

SHA-256: 01666cf6f01464f0d54b6a09308b9f7266bcaced0f809c83bd69690347f84453

x86_64

kpatch-patch-3_10_0-1062_56_1-1-6.el7.x86_64.rpm

SHA-256: 979f6888a39eb8dd535aa9e92838a38d589eb714f108c276a86b04d9a499e2c1

kpatch-patch-3_10_0-1062_56_1-debuginfo-1-6.el7.x86_64.rpm

SHA-256: 7f2e16a81d08600cbf98d6fc5fe03035c79a7d18b43ca5eb9efdcf039dfdfd74

kpatch-patch-3_10_0-1062_59_1-1-4.el7.x86_64.rpm

SHA-256: 8a648c5a00f4137e38bf5e8ac0153822ac87b3562a8cab84de7d32a885f48d21

kpatch-patch-3_10_0-1062_59_1-debuginfo-1-4.el7.x86_64.rpm

SHA-256: 4c21af617501fd92132c3161be26a548287c86442880b6a3dbeedeb73e0102ad

kpatch-patch-3_10_0-1062_61_1-1-4.el7.x86_64.rpm

SHA-256: 16b40dda1963a55c4ad46b6c09e3479b057693eee88ccb765b9146c99e4bb19d

kpatch-patch-3_10_0-1062_61_1-debuginfo-1-4.el7.x86_64.rpm

SHA-256: eea5b24ae9f98f6afd991d9beec8599c2a5ce3ebb7405ed71024f8d9616cb31a

kpatch-patch-3_10_0-1062_63_1-1-3.el7.x86_64.rpm

SHA-256: d46ca3aa8d6320237ee7558030d44f3d9a04d0b0328d357385b352edeeb744f3

kpatch-patch-3_10_0-1062_63_1-debuginfo-1-3.el7.x86_64.rpm

SHA-256: 81f2f1f3d7da235086177a4db296e6e7bdceb73433d2a7166e514cb80723a454

kpatch-patch-3_10_0-1062_66_1-1-2.el7.x86_64.rpm

SHA-256: 44e59cbf31a88e6f0ce6193147626a69f607a89f1171425e4750991fb0ef4926

kpatch-patch-3_10_0-1062_66_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: c949c4a2ae59bf96b0d72a2302c26fd0a475918f2d39726bfb565476a3fd4978

kpatch-patch-3_10_0-1062_67_1-1-1.el7.x86_64.rpm

SHA-256: ff3243b8e1a326a9b6042f808bc0ccd564c9e16dd8e8b79ef0fa9c019cf144c5

kpatch-patch-3_10_0-1062_67_1-debuginfo-1-1.el7.x86_64.rpm

SHA-256: 603655c464c44f345706ff167ca7182cd7ab2e908d69bb4b65f6406179a084a4

Red Hat Enterprise Linux Server - TUS 7.7

SRPM

kpatch-patch-3_10_0-1062_56_1-1-6.el7.src.rpm

SHA-256: 6ddbec3823a3316b457d2819ed273d86d6b1ab2adbbb45de18fdad218c5986f2

kpatch-patch-3_10_0-1062_59_1-1-4.el7.src.rpm

SHA-256: 546f5027b4f852d567ab1f6dda52e81c99862fac0abb218a8e94441e3ac98933

kpatch-patch-3_10_0-1062_61_1-1-4.el7.src.rpm

SHA-256: 96233f7246aa7b22601ae92a60a8b5d15db39e40f2f909d57110b20e8feab6e8

kpatch-patch-3_10_0-1062_63_1-1-3.el7.src.rpm

SHA-256: 3c34f4788fc03be03eb27c1359d74d4f56b4c0ffae0bff574bf1f62330016057

kpatch-patch-3_10_0-1062_66_1-1-2.el7.src.rpm

SHA-256: a16527b7b6375486716e17664025f06ed5a26e2e46607efbb4f796fedafecce2

kpatch-patch-3_10_0-1062_67_1-1-1.el7.src.rpm

SHA-256: 01666cf6f01464f0d54b6a09308b9f7266bcaced0f809c83bd69690347f84453

x86_64

kpatch-patch-3_10_0-1062_56_1-1-6.el7.x86_64.rpm

SHA-256: 979f6888a39eb8dd535aa9e92838a38d589eb714f108c276a86b04d9a499e2c1

kpatch-patch-3_10_0-1062_56_1-debuginfo-1-6.el7.x86_64.rpm

SHA-256: 7f2e16a81d08600cbf98d6fc5fe03035c79a7d18b43ca5eb9efdcf039dfdfd74

kpatch-patch-3_10_0-1062_59_1-1-4.el7.x86_64.rpm

SHA-256: 8a648c5a00f4137e38bf5e8ac0153822ac87b3562a8cab84de7d32a885f48d21

kpatch-patch-3_10_0-1062_59_1-debuginfo-1-4.el7.x86_64.rpm

SHA-256: 4c21af617501fd92132c3161be26a548287c86442880b6a3dbeedeb73e0102ad

kpatch-patch-3_10_0-1062_61_1-1-4.el7.x86_64.rpm

SHA-256: 16b40dda1963a55c4ad46b6c09e3479b057693eee88ccb765b9146c99e4bb19d

kpatch-patch-3_10_0-1062_61_1-debuginfo-1-4.el7.x86_64.rpm

SHA-256: eea5b24ae9f98f6afd991d9beec8599c2a5ce3ebb7405ed71024f8d9616cb31a

kpatch-patch-3_10_0-1062_63_1-1-3.el7.x86_64.rpm

SHA-256: d46ca3aa8d6320237ee7558030d44f3d9a04d0b0328d357385b352edeeb744f3

kpatch-patch-3_10_0-1062_63_1-debuginfo-1-3.el7.x86_64.rpm

SHA-256: 81f2f1f3d7da235086177a4db296e6e7bdceb73433d2a7166e514cb80723a454

kpatch-patch-3_10_0-1062_66_1-1-2.el7.x86_64.rpm

SHA-256: 44e59cbf31a88e6f0ce6193147626a69f607a89f1171425e4750991fb0ef4926

kpatch-patch-3_10_0-1062_66_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: c949c4a2ae59bf96b0d72a2302c26fd0a475918f2d39726bfb565476a3fd4978

kpatch-patch-3_10_0-1062_67_1-1-1.el7.x86_64.rpm

SHA-256: ff3243b8e1a326a9b6042f808bc0ccd564c9e16dd8e8b79ef0fa9c019cf144c5

kpatch-patch-3_10_0-1062_67_1-debuginfo-1-1.el7.x86_64.rpm

SHA-256: 603655c464c44f345706ff167ca7182cd7ab2e908d69bb4b65f6406179a084a4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM

kpatch-patch-3_10_0-1062_56_1-1-6.el7.src.rpm

SHA-256: 6ddbec3823a3316b457d2819ed273d86d6b1ab2adbbb45de18fdad218c5986f2

kpatch-patch-3_10_0-1062_59_1-1-4.el7.src.rpm

SHA-256: 546f5027b4f852d567ab1f6dda52e81c99862fac0abb218a8e94441e3ac98933

kpatch-patch-3_10_0-1062_61_1-1-4.el7.src.rpm

SHA-256: 96233f7246aa7b22601ae92a60a8b5d15db39e40f2f909d57110b20e8feab6e8

kpatch-patch-3_10_0-1062_63_1-1-3.el7.src.rpm

SHA-256: 3c34f4788fc03be03eb27c1359d74d4f56b4c0ffae0bff574bf1f62330016057

kpatch-patch-3_10_0-1062_66_1-1-2.el7.src.rpm

SHA-256: a16527b7b6375486716e17664025f06ed5a26e2e46607efbb4f796fedafecce2

kpatch-patch-3_10_0-1062_67_1-1-1.el7.src.rpm

SHA-256: 01666cf6f01464f0d54b6a09308b9f7266bcaced0f809c83bd69690347f84453

ppc64le

kpatch-patch-3_10_0-1062_56_1-1-6.el7.ppc64le.rpm

SHA-256: 827c96fbac4755a36371c0486795c4f5e24acb7acbebce3deb4d69105d44ce0c

kpatch-patch-3_10_0-1062_56_1-debuginfo-1-6.el7.ppc64le.rpm

SHA-256: cae6a7f0df762066f7f5c316879e9f5241cc93c286e3b125415acbda3c496127

kpatch-patch-3_10_0-1062_59_1-1-4.el7.ppc64le.rpm

SHA-256: 3488f3a291c455dfa2b433507df033a18349f8cdaf7e7b08023ff99aa0d9270a

kpatch-patch-3_10_0-1062_59_1-debuginfo-1-4.el7.ppc64le.rpm

SHA-256: 180cd95b2e97ebf3df9af3e3e9aa1bb60db092cc87f2e081d8f16cfe8f9330b1

kpatch-patch-3_10_0-1062_61_1-1-4.el7.ppc64le.rpm

SHA-256: 711ac65259e88793f98e60923e3ae4b357ee191c4782be23952096a66599830b

kpatch-patch-3_10_0-1062_61_1-debuginfo-1-4.el7.ppc64le.rpm

SHA-256: 602bd1b94117cb14d3c28159e47a03718c83a860191aae979f1968bc9a1f4d31

kpatch-patch-3_10_0-1062_63_1-1-3.el7.ppc64le.rpm

SHA-256: 79db218d0c037d714759995057d08d1dbe73907b8915d4ee6fb11f68da2864f1

kpatch-patch-3_10_0-1062_63_1-debuginfo-1-3.el7.ppc64le.rpm

SHA-256: 1ee6dfbb619546ae4b7971b43c1466751973baa0588be0bb5212f1a96a549396

kpatch-patch-3_10_0-1062_66_1-1-2.el7.ppc64le.rpm

SHA-256: 5ddba580253da62eb81832d05da55ab314cc659c148a5c653e176b7ad8f5af14

kpatch-patch-3_10_0-1062_66_1-debuginfo-1-2.el7.ppc64le.rpm

SHA-256: fedac0db69e420f718c3210cd56975508e5509beaeb21fc24b80d23b5ffe2b13

kpatch-patch-3_10_0-1062_67_1-1-1.el7.ppc64le.rpm

SHA-256: 46f4b741e29d2ea7e63a589eb3579285936eea89065cd5c943817498e9c17379

kpatch-patch-3_10_0-1062_67_1-debuginfo-1-1.el7.ppc64le.rpm

SHA-256: 61e799e05a8bca4d762be5595a439d6b671dfb6a04041ff472c5ad83b871573c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM

kpatch-patch-3_10_0-1062_56_1-1-6.el7.src.rpm

SHA-256: 6ddbec3823a3316b457d2819ed273d86d6b1ab2adbbb45de18fdad218c5986f2

kpatch-patch-3_10_0-1062_59_1-1-4.el7.src.rpm

SHA-256: 546f5027b4f852d567ab1f6dda52e81c99862fac0abb218a8e94441e3ac98933

kpatch-patch-3_10_0-1062_61_1-1-4.el7.src.rpm

SHA-256: 96233f7246aa7b22601ae92a60a8b5d15db39e40f2f909d57110b20e8feab6e8

kpatch-patch-3_10_0-1062_63_1-1-3.el7.src.rpm

SHA-256: 3c34f4788fc03be03eb27c1359d74d4f56b4c0ffae0bff574bf1f62330016057

kpatch-patch-3_10_0-1062_66_1-1-2.el7.src.rpm

SHA-256: a16527b7b6375486716e17664025f06ed5a26e2e46607efbb4f796fedafecce2

kpatch-patch-3_10_0-1062_67_1-1-1.el7.src.rpm

SHA-256: 01666cf6f01464f0d54b6a09308b9f7266bcaced0f809c83bd69690347f84453

x86_64

kpatch-patch-3_10_0-1062_56_1-1-6.el7.x86_64.rpm

SHA-256: 979f6888a39eb8dd535aa9e92838a38d589eb714f108c276a86b04d9a499e2c1

kpatch-patch-3_10_0-1062_56_1-debuginfo-1-6.el7.x86_64.rpm

SHA-256: 7f2e16a81d08600cbf98d6fc5fe03035c79a7d18b43ca5eb9efdcf039dfdfd74

kpatch-patch-3_10_0-1062_59_1-1-4.el7.x86_64.rpm

SHA-256: 8a648c5a00f4137e38bf5e8ac0153822ac87b3562a8cab84de7d32a885f48d21

kpatch-patch-3_10_0-1062_59_1-debuginfo-1-4.el7.x86_64.rpm

SHA-256: 4c21af617501fd92132c3161be26a548287c86442880b6a3dbeedeb73e0102ad

kpatch-patch-3_10_0-1062_61_1-1-4.el7.x86_64.rpm

SHA-256: 16b40dda1963a55c4ad46b6c09e3479b057693eee88ccb765b9146c99e4bb19d

kpatch-patch-3_10_0-1062_61_1-debuginfo-1-4.el7.x86_64.rpm

SHA-256: eea5b24ae9f98f6afd991d9beec8599c2a5ce3ebb7405ed71024f8d9616cb31a

kpatch-patch-3_10_0-1062_63_1-1-3.el7.x86_64.rpm

SHA-256: d46ca3aa8d6320237ee7558030d44f3d9a04d0b0328d357385b352edeeb744f3

kpatch-patch-3_10_0-1062_63_1-debuginfo-1-3.el7.x86_64.rpm

SHA-256: 81f2f1f3d7da235086177a4db296e6e7bdceb73433d2a7166e514cb80723a454

kpatch-patch-3_10_0-1062_66_1-1-2.el7.x86_64.rpm

SHA-256: 44e59cbf31a88e6f0ce6193147626a69f607a89f1171425e4750991fb0ef4926

kpatch-patch-3_10_0-1062_66_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: c949c4a2ae59bf96b0d72a2302c26fd0a475918f2d39726bfb565476a3fd4978

kpatch-patch-3_10_0-1062_67_1-1-1.el7.x86_64.rpm

SHA-256: ff3243b8e1a326a9b6042f808bc0ccd564c9e16dd8e8b79ef0fa9c019cf144c5

kpatch-patch-3_10_0-1062_67_1-debuginfo-1-1.el7.x86_64.rpm

SHA-256: 603655c464c44f345706ff167ca7182cd7ab2e908d69bb4b65f6406179a084a4

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2022-6551-01

Red Hat Security Advisory 2022-6551-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include denial of service, information leakage, privilege escalation, and use-after...

RHSA-2022:6551: Red Hat Security Advisory: Red Hat Virtualization security update

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-...

Red Hat Security Advisory 2022-6370-01

Red Hat Security Advisory 2022-6370-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix security issues and several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6103-01

Red Hat Security Advisory 2022-6103-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.1.

RHSA-2022:6053: Red Hat Security Advisory: OpenShift Container Platform 4.7.56 security and bug fix update

Red Hat OpenShift Container Platform release 4.7.56 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Red Hat Security Advisory 2022-6073-01

Red Hat Security Advisory 2022-6073-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:5879: Red Hat Security Advisory: OpenShift Container Platform 4.9.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2403: openshift: oauth-serving-cert configmap contains cluster certificate private key

Red Hat Security Advisory 2022-5730-01

Red Hat Security Advisory 2022-5730-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.25.

RHSA-2022:5819: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5804: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5834: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Red Hat Security Advisory 2022-5626-01

Red Hat Security Advisory 2022-5626-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, memory leak, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5636-01

Red Hat Security Advisory 2022-5636-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:5633: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2021-4197: kernel: cgroup: Use open-time creds and namespace for migration perm checks * CVE-2021-4203: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses * CVE-202...

RHSA-2022:5636: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

CVE-2022-32250: security - Linux Kernel use-after-free write in netfilter

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.