exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4642-01

Red Hat Security Advisory 2022-4642-01
Posted May 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4642-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and privilege escalation vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-0492
SHA-256 | 3c0b32f3c90145a54c8cbc784710b71ce7588da50abb4986999bafbde5c9bdc5

Red Hat Security Advisory 2022-4642-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:4642-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4642
Issue date: 2022-05-18
CVE Names: CVE-2022-0492
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel panic in mlx5_ib driver RHEL/CentOS 7.9 VM (BZ#2046571)

* [RHEL-7.9] Get Call Trace about "kernel/timer.c:1270
requeue_timers+0x15e/0x170" on specified AMD x86_64 system (BZ#2048502)

* kernel NULL pointer dereference while calling dma_pool_alloc from the
mlx5_core module (BZ#2055457)

* Rhel 7.9 NFS Clients takes very long time to resume operations in an NFS
Server failover scenario (BZ#2066699)

* perf stat shows unsupported counters for Intel IceLake cpu (BZ#2072317)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2055457 - kernel NULL pointer dereference while calling dma_pool_alloc from the mlx5_core module [rhel-7.9.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.66.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.ppc64.rpm
perf-3.10.0-1160.66.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
python-perf-3.10.0-1160.66.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.66.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.ppc64le.rpm
perf-3.10.0-1160.66.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.66.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.66.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.66.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.66.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.66.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.66.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.66.1.el7.s390x.rpm
perf-3.10.0-1160.66.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
python-perf-3.10.0-1160.66.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2HeK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close