Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5804: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#rpm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-08-02

Updated:

2022-08-02

RHSA-2022:5804 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Red Hat Enterprise Linux Server - AUS 7.6

SRPM

kpatch-patch-3_10_0-957_80_1-1-6.el7.src.rpm

SHA-256: 8ccce213b8154f585c63adefe73f5185d63b536467a1d5925224a849ae323124

kpatch-patch-3_10_0-957_84_1-1-5.el7.src.rpm

SHA-256: d6e2bf4c0b5d3d3871b69fae418b60011676cce27437ff053bc9a27a5f99b0a8

kpatch-patch-3_10_0-957_88_1-1-3.el7.src.rpm

SHA-256: 37e39dc626e4478f22e7edf295c039537b564c54400a5255b0ced46bfd8dccb9

kpatch-patch-3_10_0-957_92_1-1-2.el7.src.rpm

SHA-256: 7d0768907ec6ecdd063edfd016f99232701477f462c48d639a997bcd59363fd8

kpatch-patch-3_10_0-957_94_1-1-1.el7.src.rpm

SHA-256: 3b4636145ffb3cedf8a13dd1ad43dd452538f0cce87aece2b6a5f11f957e1043

x86_64

kpatch-patch-3_10_0-957_80_1-1-6.el7.x86_64.rpm

SHA-256: 72035f7d2cc4191795ab159efaaca206d08e44ba462d5b961a89cce2bf0a408b

kpatch-patch-3_10_0-957_80_1-debuginfo-1-6.el7.x86_64.rpm

SHA-256: 9c2a641b999520c4c4a5c0c95070cb0171833c57188d46d298d613a54e60b29c

kpatch-patch-3_10_0-957_84_1-1-5.el7.x86_64.rpm

SHA-256: 9b9e42ea0dbc00aacbcec8c1acf1d2d6d3cbd0710a8e52dcf4a658c0bdf18bba

kpatch-patch-3_10_0-957_84_1-debuginfo-1-5.el7.x86_64.rpm

SHA-256: a75fcc880f3082bcc3e2dff7d4d444dbe4e36fbb011b7d5f2c3a8c31fc33938b

kpatch-patch-3_10_0-957_88_1-1-3.el7.x86_64.rpm

SHA-256: a0bb15525d0687a7370244a856b78ff39cf173424f97463297a4d92e1d1e67ce

kpatch-patch-3_10_0-957_88_1-debuginfo-1-3.el7.x86_64.rpm

SHA-256: 78cf6b0649b5398c80b2a5ea216efc27d713a50cf3ab09ea28ea4c00f37b6370

kpatch-patch-3_10_0-957_92_1-1-2.el7.x86_64.rpm

SHA-256: dd75d2b1e174286c8dd10443ea84697cff71fbc47505e759784bf6ccbd793237

kpatch-patch-3_10_0-957_92_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: fd8a6dfce969f74a76fffd8527d530b7b2f30134c6a48848dcb9f487efb18ff5

kpatch-patch-3_10_0-957_94_1-1-1.el7.x86_64.rpm

SHA-256: 6168a48d04ced093c120f0bca0c934034cbeadc88179efa80826c99f628b1070

kpatch-patch-3_10_0-957_94_1-debuginfo-1-1.el7.x86_64.rpm

SHA-256: f3ec84b5f7a4a27494095c7dcf908560633759176f344ae8670130ec01918356

Red Hat Enterprise Linux Server - TUS 7.6

SRPM

kpatch-patch-3_10_0-957_80_1-1-6.el7.src.rpm

SHA-256: 8ccce213b8154f585c63adefe73f5185d63b536467a1d5925224a849ae323124

kpatch-patch-3_10_0-957_84_1-1-5.el7.src.rpm

SHA-256: d6e2bf4c0b5d3d3871b69fae418b60011676cce27437ff053bc9a27a5f99b0a8

kpatch-patch-3_10_0-957_88_1-1-3.el7.src.rpm

SHA-256: 37e39dc626e4478f22e7edf295c039537b564c54400a5255b0ced46bfd8dccb9

kpatch-patch-3_10_0-957_92_1-1-2.el7.src.rpm

SHA-256: 7d0768907ec6ecdd063edfd016f99232701477f462c48d639a997bcd59363fd8

kpatch-patch-3_10_0-957_94_1-1-1.el7.src.rpm

SHA-256: 3b4636145ffb3cedf8a13dd1ad43dd452538f0cce87aece2b6a5f11f957e1043

x86_64

kpatch-patch-3_10_0-957_80_1-debuginfo-1-6.el7.x86_64.rpm

SHA-256: 9c2a641b999520c4c4a5c0c95070cb0171833c57188d46d298d613a54e60b29c

kpatch-patch-3_10_0-957_84_1-debuginfo-1-5.el7.x86_64.rpm

SHA-256: a75fcc880f3082bcc3e2dff7d4d444dbe4e36fbb011b7d5f2c3a8c31fc33938b

kpatch-patch-3_10_0-957_88_1-debuginfo-1-3.el7.x86_64.rpm

SHA-256: 78cf6b0649b5398c80b2a5ea216efc27d713a50cf3ab09ea28ea4c00f37b6370

kpatch-patch-3_10_0-957_92_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: fd8a6dfce969f74a76fffd8527d530b7b2f30134c6a48848dcb9f487efb18ff5

kpatch-patch-3_10_0-957_94_1-debuginfo-1-1.el7.x86_64.rpm

SHA-256: f3ec84b5f7a4a27494095c7dcf908560633759176f344ae8670130ec01918356

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM

kpatch-patch-3_10_0-957_80_1-1-6.el7.src.rpm

SHA-256: 8ccce213b8154f585c63adefe73f5185d63b536467a1d5925224a849ae323124

kpatch-patch-3_10_0-957_84_1-1-5.el7.src.rpm

SHA-256: d6e2bf4c0b5d3d3871b69fae418b60011676cce27437ff053bc9a27a5f99b0a8

kpatch-patch-3_10_0-957_88_1-1-3.el7.src.rpm

SHA-256: 37e39dc626e4478f22e7edf295c039537b564c54400a5255b0ced46bfd8dccb9

kpatch-patch-3_10_0-957_92_1-1-2.el7.src.rpm

SHA-256: 7d0768907ec6ecdd063edfd016f99232701477f462c48d639a997bcd59363fd8

kpatch-patch-3_10_0-957_94_1-1-1.el7.src.rpm

SHA-256: 3b4636145ffb3cedf8a13dd1ad43dd452538f0cce87aece2b6a5f11f957e1043

ppc64le

kpatch-patch-3_10_0-957_80_1-1-6.el7.ppc64le.rpm

SHA-256: a3e5013f3cd4dc4a45b03ca0e762a76e3e1bf8b4405a0cf9d46899a61f4620c5

kpatch-patch-3_10_0-957_80_1-debuginfo-1-6.el7.ppc64le.rpm

SHA-256: 439eb57cf258f89fdad13234c0a8d3fb3b76e74e4e2e65c21ef78dc4c7fd52ec

kpatch-patch-3_10_0-957_84_1-1-5.el7.ppc64le.rpm

SHA-256: badadb795834a207de8376b7feffe0d8814851b2e261fbf3056b822387f0bfac

kpatch-patch-3_10_0-957_84_1-debuginfo-1-5.el7.ppc64le.rpm

SHA-256: 10dfabd850013abe5968d5225e4f30633b7b18a1842ac1d4f3736833e140e351

kpatch-patch-3_10_0-957_88_1-1-3.el7.ppc64le.rpm

SHA-256: ca385b05efdc52af022bca4723e5efb8ded103167362a59e992902e7fcffa4e1

kpatch-patch-3_10_0-957_88_1-debuginfo-1-3.el7.ppc64le.rpm

SHA-256: e5029a8475af3b02ffe82f1588b37736f402e0e01c5bccbad299dfefa70cf5f9

kpatch-patch-3_10_0-957_92_1-1-2.el7.ppc64le.rpm

SHA-256: 694e6fa9e9be79aa3fd3fcbde4b36b610f034bf19d3bebae6f72bc5c1ce9b667

kpatch-patch-3_10_0-957_92_1-debuginfo-1-2.el7.ppc64le.rpm

SHA-256: 4266a0b059ea68eec87be774dd70c36dcf9fed5da4780b0018e67da4d713fb9f

kpatch-patch-3_10_0-957_94_1-1-1.el7.ppc64le.rpm

SHA-256: cb68273bfad7ada43024ea27b7403e2ea472e7fc2f5f0930ab170dc040ccec69

kpatch-patch-3_10_0-957_94_1-debuginfo-1-1.el7.ppc64le.rpm

SHA-256: dfd8cbad0f749d17404d6405437adc6c67ceb47bef3df6019f970474c1dbbc9f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM

kpatch-patch-3_10_0-957_80_1-1-6.el7.src.rpm

SHA-256: 8ccce213b8154f585c63adefe73f5185d63b536467a1d5925224a849ae323124

kpatch-patch-3_10_0-957_84_1-1-5.el7.src.rpm

SHA-256: d6e2bf4c0b5d3d3871b69fae418b60011676cce27437ff053bc9a27a5f99b0a8

kpatch-patch-3_10_0-957_88_1-1-3.el7.src.rpm

SHA-256: 37e39dc626e4478f22e7edf295c039537b564c54400a5255b0ced46bfd8dccb9

kpatch-patch-3_10_0-957_92_1-1-2.el7.src.rpm

SHA-256: 7d0768907ec6ecdd063edfd016f99232701477f462c48d639a997bcd59363fd8

kpatch-patch-3_10_0-957_94_1-1-1.el7.src.rpm

SHA-256: 3b4636145ffb3cedf8a13dd1ad43dd452538f0cce87aece2b6a5f11f957e1043

x86_64

kpatch-patch-3_10_0-957_80_1-1-6.el7.x86_64.rpm

SHA-256: 72035f7d2cc4191795ab159efaaca206d08e44ba462d5b961a89cce2bf0a408b

kpatch-patch-3_10_0-957_80_1-debuginfo-1-6.el7.x86_64.rpm

SHA-256: 9c2a641b999520c4c4a5c0c95070cb0171833c57188d46d298d613a54e60b29c

kpatch-patch-3_10_0-957_84_1-1-5.el7.x86_64.rpm

SHA-256: 9b9e42ea0dbc00aacbcec8c1acf1d2d6d3cbd0710a8e52dcf4a658c0bdf18bba

kpatch-patch-3_10_0-957_84_1-debuginfo-1-5.el7.x86_64.rpm

SHA-256: a75fcc880f3082bcc3e2dff7d4d444dbe4e36fbb011b7d5f2c3a8c31fc33938b

kpatch-patch-3_10_0-957_88_1-1-3.el7.x86_64.rpm

SHA-256: a0bb15525d0687a7370244a856b78ff39cf173424f97463297a4d92e1d1e67ce

kpatch-patch-3_10_0-957_88_1-debuginfo-1-3.el7.x86_64.rpm

SHA-256: 78cf6b0649b5398c80b2a5ea216efc27d713a50cf3ab09ea28ea4c00f37b6370

kpatch-patch-3_10_0-957_92_1-1-2.el7.x86_64.rpm

SHA-256: dd75d2b1e174286c8dd10443ea84697cff71fbc47505e759784bf6ccbd793237

kpatch-patch-3_10_0-957_92_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: fd8a6dfce969f74a76fffd8527d530b7b2f30134c6a48848dcb9f487efb18ff5

kpatch-patch-3_10_0-957_94_1-1-1.el7.x86_64.rpm

SHA-256: 6168a48d04ced093c120f0bca0c934034cbeadc88179efa80826c99f628b1070

kpatch-patch-3_10_0-957_94_1-debuginfo-1-1.el7.x86_64.rpm

SHA-256: f3ec84b5f7a4a27494095c7dcf908560633759176f344ae8670130ec01918356

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2022-6551-01

Red Hat Security Advisory 2022-6551-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include denial of service, information leakage, privilege escalation, and use-after...

RHSA-2022:6551: Red Hat Security Advisory: Red Hat Virtualization security update

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-2132: dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs * CVE-2022-...

CVE-2022-38701: en/security-disclosure/2022/2022-09.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.

Red Hat Security Advisory 2022-6103-01

Red Hat Security Advisory 2022-6103-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.1.

Red Hat Security Advisory 2022-6073-01

Red Hat Security Advisory 2022-6073-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:6075: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

RHSA-2022:5879: Red Hat Security Advisory: OpenShift Container Platform 4.9.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2403: openshift: oauth-serving-cert configmap contains cluster certificate private key

Red Hat Security Advisory 2022-5730-01

Red Hat Security Advisory 2022-5730-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.25.

Red Hat Security Advisory 2022-5805-01

Red Hat Security Advisory 2022-5805-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:5819: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5802: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5805: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5806: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5730: Red Hat Security Advisory: OpenShift Container Platform 4.10.25 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.25 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23772: golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921...

Red Hat Security Advisory 2022-5641-01

Red Hat Security Advisory 2022-5641-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5626-01

Red Hat Security Advisory 2022-5626-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, memory leak, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5636-01

Red Hat Security Advisory 2022-5636-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:5626: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2021-4197: kernel: cgroup: Use open-time creds and namespace for migration perm checks * CVE-2021-4203: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses * CVE-2022-1...

RHSA-2022:5648: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5641: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

RHSA-2022:5636: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

CVE-2022-32250: security - Linux Kernel use-after-free write in netfilter

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.