-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2022:7146-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7146
Issue date:        2022-10-25
CVE Names:         CVE-2022-2588 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* a use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.106.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.106.1.el7.noarch.rpm
kernel-doc-3.10.0-693.106.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.106.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.106.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.106.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.106.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.106.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.106.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.106.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.106.1.el7.x86_64.rpm
perf-3.10.0-693.106.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm
python-perf-3.10.0-693.106.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.106.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.106.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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JZM5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7146:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2588 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: kernel-3.10.0-693.106.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.106.1.el7.noarch.rpm kernel-doc-3.10.0-693.106.1.el7.noarch.rpm
x86_64: kernel-3.10.0-693.106.1.el7.x86_64.rpm kernel-debug-3.10.0-693.106.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.106.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.106.1.el7.x86_64.rpm kernel-devel-3.10.0-693.106.1.el7.x86_64.rpm kernel-headers-3.10.0-693.106.1.el7.x86_64.rpm kernel-tools-3.10.0-693.106.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.106.1.el7.x86_64.rpm perf-3.10.0-693.106.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm python-perf-3.10.0-693.106.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: kernel-debug-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.106.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.106.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.106.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7146-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7146
Issued Date: : 2022-10-25
CVE Names: CVE-2022-2588

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64


Bugs Fixed

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation


Related News