Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4717-01

Red Hat Security Advisory 2022-4717-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

Packet Storm
#vulnerability#linux#red_hat#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2022:4717-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4717
Issue date: 2022-05-24
CVE Names: CVE-2022-0492
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: cgroups v1 release_agent feature may allow privilege escalation
    (CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
kernel-3.10.0-1062.67.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.67.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.67.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.67.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.67.1.el7.x86_64.rpm
perf-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kernel-3.10.0-1062.67.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.67.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.67.1.el7.noarch.rpm

ppc64le:
bpftool-3.10.0-1062.67.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.67.1.el7.ppc64le.rpm
perf-3.10.0-1062.67.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.67.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-1062.67.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.67.1.el7.x86_64.rpm
perf-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
kernel-3.10.0-1062.67.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.67.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.67.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.67.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.67.1.el7.x86_64.rpm
perf-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.7):

ppc64le:
bpftool-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.67.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fBjW
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

CVE-2022-1941: Security Bulletins  |  Customer Care  |  Google Cloud

A parsing vulnerability for the MessageSet type in the ProtocolBuffers versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 3.21.5 for protobuf-cpp, and versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 4.21.5 for protobuf-python can lead to out of memory failures. A specially crafted message with multiple key-value per elements creates parsing issues, and can lead to a Denial of Service against services receiving unsanitized input. We recommend upgrading to versions 3.18.3, 3.19.5, 3.20.2, 3.21.6 for protobuf-cpp and 3.18.3, 3.19.5, 3.20.2, 4.21.6 for protobuf-python. Versions for 3.16 and 3.17 are no longer updated.

CVE-2022-29286: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling.

CVE-2022-32263: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 28.1 allows remote attackers to trigger a software abort via G.719.

CVE-2022-26656: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort, and possibly enumerate usernames, via One Touch Join.

CVE-2022-26655: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 has Improper Input Validation. The client API allows remote attackers to trigger a software abort via a gateway call into Teams.

CVE-2022-26654: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to force a software abort via HTTP.

CVE-2022-27928: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.

CVE-2022-27929: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27931: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.

CVE-2022-27933: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-27934: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27936: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via H.323.

CVE-2021-40012: July

Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect confidentiality.

RHSA-2022:5392: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.3.11 general availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-21803: nconf: Prototype pollution in memory store * CVE-2022-23806: golang: crypto/elliptic IsOnCurv...

Red Hat Security Advisory 2022-5157-01

Red Hat Security Advisory 2022-5157-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

CVE-2022-20233: Pixel Update Bulletin—June 2022  |  Android Open Source Project

In param_find_digests_internal and related functions of the Titan-M source, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222472803References: N/A

Kernel Live Patch Security Notice LSN-0086-1

It was discovered that a race condition existed in the network scheduling subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. Various other issues were also addressed.

RHSA-2022:4717: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:4721: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

Red Hat Security Advisory 2022-4655-01

Red Hat Security Advisory 2022-4655-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a privilege escalation vulnerability.

RHSA-2022:4644: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:4642: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

Red Hat Security Advisory 2022-1699-01

Red Hat Security Advisory 2022-1699-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.50.

Red Hat Security Advisory 2022-2186-01

Red Hat Security Advisory 2022-2186-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:2211: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4028: kernel: use-after-free in RDMA listen() * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:2186: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4028: kernel: use-after-free in RDMA listen() * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:2189: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4028: kernel: use-after-free in RDMA listen() * CVE-2021-4083: kernel: fget: check that the fd still exists after getting a ref to it * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

Packet Storm: Latest News

Ivanti EPM Remote Code Execution