Red Hat 8887 Published by

A kpatch-patch security update has been released for Red Hat Enterprise Linux 8.2.



RHSA-2022:7885-01: Important: kpatch-patch security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2022:7885-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:7885
Issue date: 2022-11-09
CVE Names: CVE-2022-2588
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64

3. Description:

The kpatch management tool provides a kernel patching infrastructure which
allows you to patch a running kernel without rebooting or restarting any
processes.

Security Fix(es):

* kernel: a use-after-free in cls_route filter implementation may lead to
privilege escalation (CVE-2022-2588)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
kpatch-patch-4_18_0-193_80_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_81_1-1-2.el8_2.src.rpm
kpatch-patch-4_18_0-193_87_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_90_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_91_1-1-1.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_80_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_80_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_80_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-debuginfo-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_81_1-debugsource-1-2.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-1.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_80_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_80_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_80_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-debuginfo-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_81_1-debugsource-1-2.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_87_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_90_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_91_1-debugsource-1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-2588
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.