-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:7344-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7344
Issue date:        2022-11-02
CVE Names:         CVE-2022-2588 
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* a use-after-free in cls_route filter implementation may lead to privilege
escalation (CVE-2022-2588)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1160_62_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1160_66_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1160_71_1-1-1.el7.src.rpm
kpatch-patch-3_10_0-1160_76_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1160_62_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_62_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_66_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_66_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_71_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_71_1-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_76_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1160_76_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1160_62_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_62_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_66_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_66_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_71_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_71_1-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_76_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1160_76_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8+4B
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7344:01 Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-2588 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server (v. 7):
Source: kpatch-patch-3_10_0-1160_62_1-1-3.el7.src.rpm kpatch-patch-3_10_0-1160_66_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1160_71_1-1-1.el7.src.rpm kpatch-patch-3_10_0-1160_76_1-1-1.el7.src.rpm
ppc64le: kpatch-patch-3_10_0-1160_62_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_62_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_66_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_66_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_71_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_71_1-debuginfo-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_76_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1160_76_1-debuginfo-1-1.el7.ppc64le.rpm
x86_64: kpatch-patch-3_10_0-1160_62_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_62_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1160_66_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_66_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1160_71_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1160_71_1-debuginfo-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1160_76_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1160_76_1-debuginfo-1-1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7344-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7344
Issued Date: : 2022-11-02
CVE Names: CVE-2022-2588

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64


Bugs Fixed

2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation


Related News