what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1417-01

Red Hat Security Advisory 2022-1417-01
Posted Apr 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1417-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-0920, CVE-2021-4155, CVE-2022-0492
SHA-256 | a1855a4358516ae7f91cd9312df1efeaeeb9fe1fe48d1dafbe1dd6848b141dd1

Red Hat Security Advisory 2022-1417-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2022:1417-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1417
Issue date: 2022-04-19
CVE Names: CVE-2020-0466 CVE-2021-0920 CVE-2021-4155
CVE-2022-0492
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, noarch, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
kernel-2.6.32-754.47.1.el6.src.rpm

i386:
kernel-2.6.32-754.47.1.el6.i686.rpm
kernel-debug-2.6.32-754.47.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.47.1.el6.i686.rpm
kernel-devel-2.6.32-754.47.1.el6.i686.rpm
kernel-headers-2.6.32-754.47.1.el6.i686.rpm
perf-2.6.32-754.47.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.47.1.el6.noarch.rpm
kernel-doc-2.6.32-754.47.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.47.1.el6.noarch.rpm

s390x:
kernel-2.6.32-754.47.1.el6.s390x.rpm
kernel-debug-2.6.32-754.47.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.47.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.47.1.el6.s390x.rpm
kernel-devel-2.6.32-754.47.1.el6.s390x.rpm
kernel-headers-2.6.32-754.47.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.47.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.47.1.el6.s390x.rpm
perf-2.6.32-754.47.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.47.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.47.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.47.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.47.1.el6.x86_64.rpm
perf-2.6.32-754.47.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
kernel-debug-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.47.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm
python-perf-2.6.32-754.47.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.47.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
python-perf-2.6.32-754.47.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.47.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
python-perf-2.6.32-754.47.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=w54V
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close