-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2022:6073-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6073
Issue date:        2022-08-16
CVE Names:         CVE-2022-32250 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
kernel-3.10.0-1062.68.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.68.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.68.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.68.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.68.1.el7.x86_64.rpm
perf-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kernel-3.10.0-1062.68.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.68.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.68.1.el7.noarch.rpm

ppc64le:
bpftool-3.10.0-1062.68.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.68.1.el7.ppc64le.rpm
perf-3.10.0-1062.68.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.68.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-1062.68.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.68.1.el7.x86_64.rpm
perf-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
kernel-3.10.0-1062.68.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.68.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.68.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.68.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.68.1.el7.x86_64.rpm
perf-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.7):

ppc64le:
bpftool-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.68.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.68.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ZdRy
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6073:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-32250 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.7):
Source: kernel-3.10.0-1062.68.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.68.1.el7.noarch.rpm kernel-doc-3.10.0-1062.68.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1062.68.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.68.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.68.1.el7.x86_64.rpm perf-3.10.0-1062.68.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm python-perf-3.10.0-1062.68.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.7):
Source: kernel-3.10.0-1062.68.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.68.1.el7.noarch.rpm kernel-doc-3.10.0-1062.68.1.el7.noarch.rpm
ppc64le: bpftool-3.10.0-1062.68.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.68.1.el7.ppc64le.rpm perf-3.10.0-1062.68.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm python-perf-3.10.0-1062.68.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
x86_64: bpftool-3.10.0-1062.68.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.68.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.68.1.el7.x86_64.rpm perf-3.10.0-1062.68.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm python-perf-3.10.0-1062.68.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.7):
Source: kernel-3.10.0-1062.68.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.68.1.el7.noarch.rpm kernel-doc-3.10.0-1062.68.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1062.68.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.68.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.68.1.el7.x86_64.rpm perf-3.10.0-1062.68.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm python-perf-3.10.0-1062.68.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.7):
x86_64: bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.68.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.7):
ppc64le: bpftool-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.68.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.68.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.68.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.7):
x86_64: bpftool-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.68.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.68.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6073-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6073
Issued Date: : 2022-08-16
CVE Names: CVE-2022-32250

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.7 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64


Bugs Fixed

2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root


Related News