Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5839: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
Red Hat Security Data
#vulnerability#linux#red_hat#rpm#sap

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Red Hat Enterprise Linux for x86_64 8

SRPM

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.src.rpm

SHA-256: 3310e4ec0f90e548f0172040849ff411d9c92401be4af489721a2fc5c1bf5bca

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.src.rpm

SHA-256: 9861f0e73bac022bf3358779fc418cde20a3690a76f0ffae89367a59be144d8c

kpatch-patch-4_18_0-372_9_1-1-2.el8.src.rpm

SHA-256: 77c12ed89faace6731024b76e2b628b728e424f5bdbda847179a5e860af5d31f

x86_64

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.x86_64.rpm

SHA-256: f0b09cd70be1403ea516864357b61979c1eb596734e35913af1c1d39f99ffb58

kpatch-patch-4_18_0-372_13_1-debuginfo-1-1.el8_6.x86_64.rpm

SHA-256: 68ad6826590a75c43cda9d07edc528bb8dcf7ca0f5badec5607217582505d5ed

kpatch-patch-4_18_0-372_13_1-debugsource-1-1.el8_6.x86_64.rpm

SHA-256: 169900d7c439630685a7b3b036dafdabc99ce74aff43a44af2b4f06c5077f66f

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.x86_64.rpm

SHA-256: 826889aa79b6ce5d95ccce28f18a72b8cbfd5af0375c0254489f98794330d186

kpatch-patch-4_18_0-372_16_1-debuginfo-1-1.el8_6.x86_64.rpm

SHA-256: 2772c9660bf174a5b28215d8b40829b0a7db03d15539b96ab12a4d059a966f10

kpatch-patch-4_18_0-372_16_1-debugsource-1-1.el8_6.x86_64.rpm

SHA-256: 0aad7dba7140492916923b9afde66e2eebfe367066f0dc742a7acfd66d9645c6

kpatch-patch-4_18_0-372_9_1-1-2.el8.x86_64.rpm

SHA-256: 12e52b79709caf501398655c9639d59f708f15fa51e4740b893107f81b7012f2

kpatch-patch-4_18_0-372_9_1-debuginfo-1-2.el8.x86_64.rpm

SHA-256: fb9d7c8b6d333c422fcf024c34936bae520029c0db7cf52c6dd4cfcfd3981b7e

kpatch-patch-4_18_0-372_9_1-debugsource-1-2.el8.x86_64.rpm

SHA-256: f22fc933a302eda13723680457e60d69625e77779bcf8bfb2c02652478c0c9bb

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.src.rpm

SHA-256: 3310e4ec0f90e548f0172040849ff411d9c92401be4af489721a2fc5c1bf5bca

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.src.rpm

SHA-256: 9861f0e73bac022bf3358779fc418cde20a3690a76f0ffae89367a59be144d8c

kpatch-patch-4_18_0-372_9_1-1-2.el8.src.rpm

SHA-256: 77c12ed89faace6731024b76e2b628b728e424f5bdbda847179a5e860af5d31f

x86_64

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.x86_64.rpm

SHA-256: f0b09cd70be1403ea516864357b61979c1eb596734e35913af1c1d39f99ffb58

kpatch-patch-4_18_0-372_13_1-debuginfo-1-1.el8_6.x86_64.rpm

SHA-256: 68ad6826590a75c43cda9d07edc528bb8dcf7ca0f5badec5607217582505d5ed

kpatch-patch-4_18_0-372_13_1-debugsource-1-1.el8_6.x86_64.rpm

SHA-256: 169900d7c439630685a7b3b036dafdabc99ce74aff43a44af2b4f06c5077f66f

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.x86_64.rpm

SHA-256: 826889aa79b6ce5d95ccce28f18a72b8cbfd5af0375c0254489f98794330d186

kpatch-patch-4_18_0-372_16_1-debuginfo-1-1.el8_6.x86_64.rpm

SHA-256: 2772c9660bf174a5b28215d8b40829b0a7db03d15539b96ab12a4d059a966f10

kpatch-patch-4_18_0-372_16_1-debugsource-1-1.el8_6.x86_64.rpm

SHA-256: 0aad7dba7140492916923b9afde66e2eebfe367066f0dc742a7acfd66d9645c6

kpatch-patch-4_18_0-372_9_1-1-2.el8.x86_64.rpm

SHA-256: 12e52b79709caf501398655c9639d59f708f15fa51e4740b893107f81b7012f2

kpatch-patch-4_18_0-372_9_1-debuginfo-1-2.el8.x86_64.rpm

SHA-256: fb9d7c8b6d333c422fcf024c34936bae520029c0db7cf52c6dd4cfcfd3981b7e

kpatch-patch-4_18_0-372_9_1-debugsource-1-2.el8.x86_64.rpm

SHA-256: f22fc933a302eda13723680457e60d69625e77779bcf8bfb2c02652478c0c9bb

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.src.rpm

SHA-256: 3310e4ec0f90e548f0172040849ff411d9c92401be4af489721a2fc5c1bf5bca

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.src.rpm

SHA-256: 9861f0e73bac022bf3358779fc418cde20a3690a76f0ffae89367a59be144d8c

kpatch-patch-4_18_0-372_9_1-1-2.el8.src.rpm

SHA-256: 77c12ed89faace6731024b76e2b628b728e424f5bdbda847179a5e860af5d31f

x86_64

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.x86_64.rpm

SHA-256: f0b09cd70be1403ea516864357b61979c1eb596734e35913af1c1d39f99ffb58

kpatch-patch-4_18_0-372_13_1-debuginfo-1-1.el8_6.x86_64.rpm

SHA-256: 68ad6826590a75c43cda9d07edc528bb8dcf7ca0f5badec5607217582505d5ed

kpatch-patch-4_18_0-372_13_1-debugsource-1-1.el8_6.x86_64.rpm

SHA-256: 169900d7c439630685a7b3b036dafdabc99ce74aff43a44af2b4f06c5077f66f

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.x86_64.rpm

SHA-256: 826889aa79b6ce5d95ccce28f18a72b8cbfd5af0375c0254489f98794330d186

kpatch-patch-4_18_0-372_16_1-debuginfo-1-1.el8_6.x86_64.rpm

SHA-256: 2772c9660bf174a5b28215d8b40829b0a7db03d15539b96ab12a4d059a966f10

kpatch-patch-4_18_0-372_16_1-debugsource-1-1.el8_6.x86_64.rpm

SHA-256: 0aad7dba7140492916923b9afde66e2eebfe367066f0dc742a7acfd66d9645c6

kpatch-patch-4_18_0-372_9_1-1-2.el8.x86_64.rpm

SHA-256: 12e52b79709caf501398655c9639d59f708f15fa51e4740b893107f81b7012f2

kpatch-patch-4_18_0-372_9_1-debuginfo-1-2.el8.x86_64.rpm

SHA-256: fb9d7c8b6d333c422fcf024c34936bae520029c0db7cf52c6dd4cfcfd3981b7e

kpatch-patch-4_18_0-372_9_1-debugsource-1-2.el8.x86_64.rpm

SHA-256: f22fc933a302eda13723680457e60d69625e77779bcf8bfb2c02652478c0c9bb

Red Hat Enterprise Linux for Power, little endian 8

SRPM

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.src.rpm

SHA-256: 3310e4ec0f90e548f0172040849ff411d9c92401be4af489721a2fc5c1bf5bca

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.src.rpm

SHA-256: 9861f0e73bac022bf3358779fc418cde20a3690a76f0ffae89367a59be144d8c

kpatch-patch-4_18_0-372_9_1-1-2.el8.src.rpm

SHA-256: 77c12ed89faace6731024b76e2b628b728e424f5bdbda847179a5e860af5d31f

ppc64le

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.ppc64le.rpm

SHA-256: 59deb3ecb12d53a0160ec18ec2919bcceb14f60d34eb061ded031c3d773f6c05

kpatch-patch-4_18_0-372_13_1-debuginfo-1-1.el8_6.ppc64le.rpm

SHA-256: 0da665e0d99e4b921ddd1dc41c04025ebba0da871723214cb04f19d11b81dc1c

kpatch-patch-4_18_0-372_13_1-debugsource-1-1.el8_6.ppc64le.rpm

SHA-256: a01fee0f2820079b9ae7e0f11417bdb3e5986206f3fce6be648a2736440189d9

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.ppc64le.rpm

SHA-256: abe99297a33cb028640d58f332edf26cedf133f1093e35b8f67d0f97f88320b8

kpatch-patch-4_18_0-372_16_1-debuginfo-1-1.el8_6.ppc64le.rpm

SHA-256: 65fba469fa2eae84b76489344defbd0c011709fb51c589badd1faa59ac5bfdd0

kpatch-patch-4_18_0-372_16_1-debugsource-1-1.el8_6.ppc64le.rpm

SHA-256: 533f5982f71292982080e52be1e2725b04042ddcab8f43655ab89793cf4300c2

kpatch-patch-4_18_0-372_9_1-1-2.el8.ppc64le.rpm

SHA-256: 58440de9c25274b2338f6cc8fc56c295aa260cb17c6d3c895643d7a142bf38cc

kpatch-patch-4_18_0-372_9_1-debuginfo-1-2.el8.ppc64le.rpm

SHA-256: e4e618cc90a422bbb5bd29f3f05caad25dd3bf6e9fb6f412a0ac9860fc220b47

kpatch-patch-4_18_0-372_9_1-debugsource-1-2.el8.ppc64le.rpm

SHA-256: 5c3b6c4d86df7b2dd20e91869f323e749b64d08eb5cbfab0ec88fd1e6c28a075

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.src.rpm

SHA-256: 3310e4ec0f90e548f0172040849ff411d9c92401be4af489721a2fc5c1bf5bca

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.src.rpm

SHA-256: 9861f0e73bac022bf3358779fc418cde20a3690a76f0ffae89367a59be144d8c

kpatch-patch-4_18_0-372_9_1-1-2.el8.src.rpm

SHA-256: 77c12ed89faace6731024b76e2b628b728e424f5bdbda847179a5e860af5d31f

ppc64le

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.ppc64le.rpm

SHA-256: 59deb3ecb12d53a0160ec18ec2919bcceb14f60d34eb061ded031c3d773f6c05

kpatch-patch-4_18_0-372_13_1-debuginfo-1-1.el8_6.ppc64le.rpm

SHA-256: 0da665e0d99e4b921ddd1dc41c04025ebba0da871723214cb04f19d11b81dc1c

kpatch-patch-4_18_0-372_13_1-debugsource-1-1.el8_6.ppc64le.rpm

SHA-256: a01fee0f2820079b9ae7e0f11417bdb3e5986206f3fce6be648a2736440189d9

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.ppc64le.rpm

SHA-256: abe99297a33cb028640d58f332edf26cedf133f1093e35b8f67d0f97f88320b8

kpatch-patch-4_18_0-372_16_1-debuginfo-1-1.el8_6.ppc64le.rpm

SHA-256: 65fba469fa2eae84b76489344defbd0c011709fb51c589badd1faa59ac5bfdd0

kpatch-patch-4_18_0-372_16_1-debugsource-1-1.el8_6.ppc64le.rpm

SHA-256: 533f5982f71292982080e52be1e2725b04042ddcab8f43655ab89793cf4300c2

kpatch-patch-4_18_0-372_9_1-1-2.el8.ppc64le.rpm

SHA-256: 58440de9c25274b2338f6cc8fc56c295aa260cb17c6d3c895643d7a142bf38cc

kpatch-patch-4_18_0-372_9_1-debuginfo-1-2.el8.ppc64le.rpm

SHA-256: e4e618cc90a422bbb5bd29f3f05caad25dd3bf6e9fb6f412a0ac9860fc220b47

kpatch-patch-4_18_0-372_9_1-debugsource-1-2.el8.ppc64le.rpm

SHA-256: 5c3b6c4d86df7b2dd20e91869f323e749b64d08eb5cbfab0ec88fd1e6c28a075

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.src.rpm

SHA-256: 3310e4ec0f90e548f0172040849ff411d9c92401be4af489721a2fc5c1bf5bca

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.src.rpm

SHA-256: 9861f0e73bac022bf3358779fc418cde20a3690a76f0ffae89367a59be144d8c

kpatch-patch-4_18_0-372_9_1-1-2.el8.src.rpm

SHA-256: 77c12ed89faace6731024b76e2b628b728e424f5bdbda847179a5e860af5d31f

x86_64

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.x86_64.rpm

SHA-256: f0b09cd70be1403ea516864357b61979c1eb596734e35913af1c1d39f99ffb58

kpatch-patch-4_18_0-372_13_1-debuginfo-1-1.el8_6.x86_64.rpm

SHA-256: 68ad6826590a75c43cda9d07edc528bb8dcf7ca0f5badec5607217582505d5ed

kpatch-patch-4_18_0-372_13_1-debugsource-1-1.el8_6.x86_64.rpm

SHA-256: 169900d7c439630685a7b3b036dafdabc99ce74aff43a44af2b4f06c5077f66f

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.x86_64.rpm

SHA-256: 826889aa79b6ce5d95ccce28f18a72b8cbfd5af0375c0254489f98794330d186

kpatch-patch-4_18_0-372_16_1-debuginfo-1-1.el8_6.x86_64.rpm

SHA-256: 2772c9660bf174a5b28215d8b40829b0a7db03d15539b96ab12a4d059a966f10

kpatch-patch-4_18_0-372_16_1-debugsource-1-1.el8_6.x86_64.rpm

SHA-256: 0aad7dba7140492916923b9afde66e2eebfe367066f0dc742a7acfd66d9645c6

kpatch-patch-4_18_0-372_9_1-1-2.el8.x86_64.rpm

SHA-256: 12e52b79709caf501398655c9639d59f708f15fa51e4740b893107f81b7012f2

kpatch-patch-4_18_0-372_9_1-debuginfo-1-2.el8.x86_64.rpm

SHA-256: fb9d7c8b6d333c422fcf024c34936bae520029c0db7cf52c6dd4cfcfd3981b7e

kpatch-patch-4_18_0-372_9_1-debugsource-1-2.el8.x86_64.rpm

SHA-256: f22fc933a302eda13723680457e60d69625e77779bcf8bfb2c02652478c0c9bb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.src.rpm

SHA-256: 3310e4ec0f90e548f0172040849ff411d9c92401be4af489721a2fc5c1bf5bca

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.src.rpm

SHA-256: 9861f0e73bac022bf3358779fc418cde20a3690a76f0ffae89367a59be144d8c

kpatch-patch-4_18_0-372_9_1-1-2.el8.src.rpm

SHA-256: 77c12ed89faace6731024b76e2b628b728e424f5bdbda847179a5e860af5d31f

ppc64le

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.ppc64le.rpm

SHA-256: 59deb3ecb12d53a0160ec18ec2919bcceb14f60d34eb061ded031c3d773f6c05

kpatch-patch-4_18_0-372_13_1-debuginfo-1-1.el8_6.ppc64le.rpm

SHA-256: 0da665e0d99e4b921ddd1dc41c04025ebba0da871723214cb04f19d11b81dc1c

kpatch-patch-4_18_0-372_13_1-debugsource-1-1.el8_6.ppc64le.rpm

SHA-256: a01fee0f2820079b9ae7e0f11417bdb3e5986206f3fce6be648a2736440189d9

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.ppc64le.rpm

SHA-256: abe99297a33cb028640d58f332edf26cedf133f1093e35b8f67d0f97f88320b8

kpatch-patch-4_18_0-372_16_1-debuginfo-1-1.el8_6.ppc64le.rpm

SHA-256: 65fba469fa2eae84b76489344defbd0c011709fb51c589badd1faa59ac5bfdd0

kpatch-patch-4_18_0-372_16_1-debugsource-1-1.el8_6.ppc64le.rpm

SHA-256: 533f5982f71292982080e52be1e2725b04042ddcab8f43655ab89793cf4300c2

kpatch-patch-4_18_0-372_9_1-1-2.el8.ppc64le.rpm

SHA-256: 58440de9c25274b2338f6cc8fc56c295aa260cb17c6d3c895643d7a142bf38cc

kpatch-patch-4_18_0-372_9_1-debuginfo-1-2.el8.ppc64le.rpm

SHA-256: e4e618cc90a422bbb5bd29f3f05caad25dd3bf6e9fb6f412a0ac9860fc220b47

kpatch-patch-4_18_0-372_9_1-debugsource-1-2.el8.ppc64le.rpm

SHA-256: 5c3b6c4d86df7b2dd20e91869f323e749b64d08eb5cbfab0ec88fd1e6c28a075

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.src.rpm

SHA-256: 3310e4ec0f90e548f0172040849ff411d9c92401be4af489721a2fc5c1bf5bca

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.src.rpm

SHA-256: 9861f0e73bac022bf3358779fc418cde20a3690a76f0ffae89367a59be144d8c

kpatch-patch-4_18_0-372_9_1-1-2.el8.src.rpm

SHA-256: 77c12ed89faace6731024b76e2b628b728e424f5bdbda847179a5e860af5d31f

x86_64

kpatch-patch-4_18_0-372_13_1-1-1.el8_6.x86_64.rpm

SHA-256: f0b09cd70be1403ea516864357b61979c1eb596734e35913af1c1d39f99ffb58

kpatch-patch-4_18_0-372_13_1-debuginfo-1-1.el8_6.x86_64.rpm

SHA-256: 68ad6826590a75c43cda9d07edc528bb8dcf7ca0f5badec5607217582505d5ed

kpatch-patch-4_18_0-372_13_1-debugsource-1-1.el8_6.x86_64.rpm

SHA-256: 169900d7c439630685a7b3b036dafdabc99ce74aff43a44af2b4f06c5077f66f

kpatch-patch-4_18_0-372_16_1-1-1.el8_6.x86_64.rpm

SHA-256: 826889aa79b6ce5d95ccce28f18a72b8cbfd5af0375c0254489f98794330d186

kpatch-patch-4_18_0-372_16_1-debuginfo-1-1.el8_6.x86_64.rpm

SHA-256: 2772c9660bf174a5b28215d8b40829b0a7db03d15539b96ab12a4d059a966f10

kpatch-patch-4_18_0-372_16_1-debugsource-1-1.el8_6.x86_64.rpm

SHA-256: 0aad7dba7140492916923b9afde66e2eebfe367066f0dc742a7acfd66d9645c6

kpatch-patch-4_18_0-372_9_1-1-2.el8.x86_64.rpm

SHA-256: 12e52b79709caf501398655c9639d59f708f15fa51e4740b893107f81b7012f2

kpatch-patch-4_18_0-372_9_1-debuginfo-1-2.el8.x86_64.rpm

SHA-256: fb9d7c8b6d333c422fcf024c34936bae520029c0db7cf52c6dd4cfcfd3981b7e

kpatch-patch-4_18_0-372_9_1-debugsource-1-2.el8.x86_64.rpm

SHA-256: f22fc933a302eda13723680457e60d69625e77779bcf8bfb2c02652478c0c9bb

Related news

Red Hat Security Advisory 2022-6551-01

Red Hat Security Advisory 2022-6551-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include denial of service, information leakage, privilege escalation, and use-after...

RHSA-2022:6507: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.2 security fixes and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.2 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-36067: vm2: Sandbox Escape in vm2

Red Hat Security Advisory 2022-6370-01

Red Hat Security Advisory 2022-6370-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix security issues and several bugs. Issues addressed include a denial of service vulnerability.

RHSA-2022:6370: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.0 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.0 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_a...

RHSA-2022:6271: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.12 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.3.12 General Availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS

Red Hat Security Advisory 2022-6053-01

Red Hat Security Advisory 2022-6053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.56.

RHSA-2022:6053: Red Hat Security Advisory: OpenShift Container Platform 4.7.56 security and bug fix update

Red Hat OpenShift Container Platform release 4.7.56 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:6051: Red Hat Security Advisory: Logging Subsystem 5.5.0 - Red Hat OpenShift security update

An update is now available for RHOL-5.5-RHEL-8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-0759: kubeclient: kubeconfig parsing error can lead to MITM attacks * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:6073: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5879: Red Hat Security Advisory: OpenShift Container Platform 4.9.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2403: openshift: oauth-serving-cert configmap contains cluster certificate private key

RHSA-2022:5819: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5802: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5806: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Red Hat Security Advisory 2022-5626-01

Red Hat Security Advisory 2022-5626-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, memory leak, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5636-01

Red Hat Security Advisory 2022-5636-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:5626: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2021-4197: kernel: cgroup: Use open-time creds and namespace for migration perm checks * CVE-2021-4203: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses * CVE-2022-1...

RHSA-2022:5648: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5636: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

CVE-2022-32250: security - Linux Kernel use-after-free write in netfilter

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.