Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1107: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-0920: kernel: Use After Free in unix_gc() which could result in a local privilege escalation
  • CVE-2021-4083: kernel: fget: check that the fd still exists after getting a ref to it
  • CVE-2022-0330: kernel: possible privileges escalation due to missing TLB flush
  • CVE-2022-22942: kernel: failing usercopy allows for use-after-free exploitation
Red Hat Security Data
#vulnerability#linux#red_hat

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
  • kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
  • kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
  • kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
  • BZ - 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
  • BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
  • BZ - 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation

CVEs

  • CVE-2021-0920
  • CVE-2021-4083
  • CVE-2022-0330
  • CVE-2022-22942

Red Hat Enterprise Linux Server - AUS 7.6

SRPM

kernel-3.10.0-957.92.1.el7.src.rpm

SHA-256: 7e9c7a7c2928447955413563151651f0883bac11f3733af9d2923840ae1b27a5

x86_64

bpftool-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a2be50d2c3cad32ffffe694d242bf5842f113dd81762f1fb93ab7b9e4e7ecc61

kernel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a87770ace11bb89629c1509d41b8b9db7346c4c1ded455c8f073d001ec8a8162

kernel-abi-whitelists-3.10.0-957.92.1.el7.noarch.rpm

SHA-256: 87fe17024b0abd9ee605776e143ac914f3b59eeaccce4aaacc3513aac3a5c7c3

kernel-debug-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 4cd395e31590e0cac40b4687ce80a13b603d5e9eb5147ac1879a15b38c54358a

kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: d5aa67517242c81a2853d306f70b440fc920bd27b94d90313530783c8c5773ef

kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: d5aa67517242c81a2853d306f70b440fc920bd27b94d90313530783c8c5773ef

kernel-debug-devel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a8b0e59466c18fd3af1dabfb5c8fb899aee9ef3c54d4414aa5b93a50564afb1d

kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a9fb99503a9c84ce29d7ae26162be1c09f466d6cadc57d0edcc5b67d5d75c949

kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a9fb99503a9c84ce29d7ae26162be1c09f466d6cadc57d0edcc5b67d5d75c949

kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7dda80db7231d953f4b9ddeee5a89e12831115e805893a27f467edd5c26a1982

kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7dda80db7231d953f4b9ddeee5a89e12831115e805893a27f467edd5c26a1982

kernel-devel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 12eebbe2ac96ada5c91568fcd4cd6249617cdaa726a296e8c1e92cc8dd01c695

kernel-doc-3.10.0-957.92.1.el7.noarch.rpm

SHA-256: 99b01258123e490c43266e1cbb4a05b9644fd76a49af22f5862e7b6831af303a

kernel-headers-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 4323c5d386325bc65bc5691f6b352917f7947152ad78c3e06ed48165b6340515

kernel-tools-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: eba0c9b124b8423547baa91d26559e54eb47a332cf05d628d236d900d6bab69f

kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 32a38806eff599ae1fa30eca3b7379c713f2d19afd27ca38031f6eaecd3aaafa

kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 32a38806eff599ae1fa30eca3b7379c713f2d19afd27ca38031f6eaecd3aaafa

kernel-tools-libs-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 9debc79e6f9bd6a4acd8dd5920dc5cb5174df478c9f731b977c05f87b87779c2

kernel-tools-libs-devel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7ee45d3da5ad72dfb4417e0c4ae57ef71db1dcde9d725817a764a81ea4143162

perf-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 9dbcd81b6a01d53d0d9471661e8806420a11f546c6f24ec8164019d5541f3300

perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: e52ec36f6d7ef2a7fbe2c38cd6e8ea5646040979ba3b198660ea1c6d216df3da

perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: e52ec36f6d7ef2a7fbe2c38cd6e8ea5646040979ba3b198660ea1c6d216df3da

python-perf-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: c18fcc7b1eb261ff5c7e52da27d0aa10066ce59442f6826aa1fb994c2d489a6c

python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7f0edb2f3a66916d565d14546e72fff500f833e84b12847b3a77f5ea7e575958

python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7f0edb2f3a66916d565d14546e72fff500f833e84b12847b3a77f5ea7e575958

Red Hat Enterprise Linux Server - TUS 7.6

SRPM

kernel-3.10.0-957.92.1.el7.src.rpm

SHA-256: 7e9c7a7c2928447955413563151651f0883bac11f3733af9d2923840ae1b27a5

x86_64

bpftool-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a2be50d2c3cad32ffffe694d242bf5842f113dd81762f1fb93ab7b9e4e7ecc61

kernel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a87770ace11bb89629c1509d41b8b9db7346c4c1ded455c8f073d001ec8a8162

kernel-abi-whitelists-3.10.0-957.92.1.el7.noarch.rpm

SHA-256: 87fe17024b0abd9ee605776e143ac914f3b59eeaccce4aaacc3513aac3a5c7c3

kernel-debug-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 4cd395e31590e0cac40b4687ce80a13b603d5e9eb5147ac1879a15b38c54358a

kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: d5aa67517242c81a2853d306f70b440fc920bd27b94d90313530783c8c5773ef

kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: d5aa67517242c81a2853d306f70b440fc920bd27b94d90313530783c8c5773ef

kernel-debug-devel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a8b0e59466c18fd3af1dabfb5c8fb899aee9ef3c54d4414aa5b93a50564afb1d

kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a9fb99503a9c84ce29d7ae26162be1c09f466d6cadc57d0edcc5b67d5d75c949

kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a9fb99503a9c84ce29d7ae26162be1c09f466d6cadc57d0edcc5b67d5d75c949

kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7dda80db7231d953f4b9ddeee5a89e12831115e805893a27f467edd5c26a1982

kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7dda80db7231d953f4b9ddeee5a89e12831115e805893a27f467edd5c26a1982

kernel-devel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 12eebbe2ac96ada5c91568fcd4cd6249617cdaa726a296e8c1e92cc8dd01c695

kernel-doc-3.10.0-957.92.1.el7.noarch.rpm

SHA-256: 99b01258123e490c43266e1cbb4a05b9644fd76a49af22f5862e7b6831af303a

kernel-headers-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 4323c5d386325bc65bc5691f6b352917f7947152ad78c3e06ed48165b6340515

kernel-tools-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: eba0c9b124b8423547baa91d26559e54eb47a332cf05d628d236d900d6bab69f

kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 32a38806eff599ae1fa30eca3b7379c713f2d19afd27ca38031f6eaecd3aaafa

kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 32a38806eff599ae1fa30eca3b7379c713f2d19afd27ca38031f6eaecd3aaafa

kernel-tools-libs-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 9debc79e6f9bd6a4acd8dd5920dc5cb5174df478c9f731b977c05f87b87779c2

kernel-tools-libs-devel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7ee45d3da5ad72dfb4417e0c4ae57ef71db1dcde9d725817a764a81ea4143162

perf-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 9dbcd81b6a01d53d0d9471661e8806420a11f546c6f24ec8164019d5541f3300

perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: e52ec36f6d7ef2a7fbe2c38cd6e8ea5646040979ba3b198660ea1c6d216df3da

perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: e52ec36f6d7ef2a7fbe2c38cd6e8ea5646040979ba3b198660ea1c6d216df3da

python-perf-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: c18fcc7b1eb261ff5c7e52da27d0aa10066ce59442f6826aa1fb994c2d489a6c

python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7f0edb2f3a66916d565d14546e72fff500f833e84b12847b3a77f5ea7e575958

python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7f0edb2f3a66916d565d14546e72fff500f833e84b12847b3a77f5ea7e575958

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6

SRPM

kernel-3.10.0-957.92.1.el7.src.rpm

SHA-256: 7e9c7a7c2928447955413563151651f0883bac11f3733af9d2923840ae1b27a5

ppc64le

kernel-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: d58ed9a768195371edf9916dadf41f13ce8379f48b129004f2f3845664dd788a

kernel-abi-whitelists-3.10.0-957.92.1.el7.noarch.rpm

SHA-256: 87fe17024b0abd9ee605776e143ac914f3b59eeaccce4aaacc3513aac3a5c7c3

kernel-bootwrapper-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: d3c6c0fa7fa9c0484b716d99680b4a96393c09a8c7110249a79bf26b8c260bc9

kernel-debug-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 560141c960ecf66850bc9ac458701d2b15627f631b52d64f8f23c1082bda70fc

kernel-debug-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: c5be56ddc0111f89723a3b73c7aaec8f90e768d0f2c734ca0ef4d2744a94f6ff

kernel-debug-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: c5be56ddc0111f89723a3b73c7aaec8f90e768d0f2c734ca0ef4d2744a94f6ff

kernel-debug-devel-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: eed94a50502caed467dc17498dd6cbdaaec9e18626513890207d04fd00904f2b

kernel-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: d2512766e584bd47c6bb1b8b7d0f7111257e5b1066419749ce480a79a3e9e931

kernel-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: d2512766e584bd47c6bb1b8b7d0f7111257e5b1066419749ce480a79a3e9e931

kernel-debuginfo-common-ppc64le-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 245961932536311de7a5a914216616a557513973ca0337ec69555f2f75d1b7fa

kernel-debuginfo-common-ppc64le-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 245961932536311de7a5a914216616a557513973ca0337ec69555f2f75d1b7fa

kernel-devel-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: ab15d9749d6a51def4cc705a6e1e6d2a7fb2cff9fdc6a270138f2cda28205f20

kernel-doc-3.10.0-957.92.1.el7.noarch.rpm

SHA-256: 99b01258123e490c43266e1cbb4a05b9644fd76a49af22f5862e7b6831af303a

kernel-headers-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: fed17c79b39914c7b4a144ba807dd752019fdf02c088f343e44e48f1fa503964

kernel-tools-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 1301676b77dd9298d973af5256f979ed656b3750e046fd4eeee9822b50a382d9

kernel-tools-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 678113f2979aae5417fcf873793539292eb1a8a64093a6646479e51d4bf44247

kernel-tools-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 678113f2979aae5417fcf873793539292eb1a8a64093a6646479e51d4bf44247

kernel-tools-libs-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 9e2984fb08e7ed26356d6422eddab08a0f268e1bf0d211328f3baef332bd820b

kernel-tools-libs-devel-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 68b53a7f249158c579d0ab5540ab1206139b1bfbe678b3a5476bbdac732be048

perf-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 1632a79648e6f9fa4c174ad135102683e7d471a5e9bd10b9b58444b3c904c0f4

perf-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 4260b4369b77b0b7cbf124d9138c49fdcab68eea9708e1cf070f1d6d3b9f4fca

perf-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 4260b4369b77b0b7cbf124d9138c49fdcab68eea9708e1cf070f1d6d3b9f4fca

python-perf-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: a5058f8113432a202e13a4c07ff5cb17b858eaab02d15adb8cd790dc79417e53

python-perf-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 34cfd8b57204ce8492790cc2aebd16e6bb4210f86b7f6520d725feadb423e5a5

python-perf-debuginfo-3.10.0-957.92.1.el7.ppc64le.rpm

SHA-256: 34cfd8b57204ce8492790cc2aebd16e6bb4210f86b7f6520d725feadb423e5a5

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6

SRPM

kernel-3.10.0-957.92.1.el7.src.rpm

SHA-256: 7e9c7a7c2928447955413563151651f0883bac11f3733af9d2923840ae1b27a5

x86_64

kernel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a87770ace11bb89629c1509d41b8b9db7346c4c1ded455c8f073d001ec8a8162

kernel-abi-whitelists-3.10.0-957.92.1.el7.noarch.rpm

SHA-256: 87fe17024b0abd9ee605776e143ac914f3b59eeaccce4aaacc3513aac3a5c7c3

kernel-debug-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 4cd395e31590e0cac40b4687ce80a13b603d5e9eb5147ac1879a15b38c54358a

kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: d5aa67517242c81a2853d306f70b440fc920bd27b94d90313530783c8c5773ef

kernel-debug-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: d5aa67517242c81a2853d306f70b440fc920bd27b94d90313530783c8c5773ef

kernel-debug-devel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a8b0e59466c18fd3af1dabfb5c8fb899aee9ef3c54d4414aa5b93a50564afb1d

kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a9fb99503a9c84ce29d7ae26162be1c09f466d6cadc57d0edcc5b67d5d75c949

kernel-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: a9fb99503a9c84ce29d7ae26162be1c09f466d6cadc57d0edcc5b67d5d75c949

kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7dda80db7231d953f4b9ddeee5a89e12831115e805893a27f467edd5c26a1982

kernel-debuginfo-common-x86_64-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7dda80db7231d953f4b9ddeee5a89e12831115e805893a27f467edd5c26a1982

kernel-devel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 12eebbe2ac96ada5c91568fcd4cd6249617cdaa726a296e8c1e92cc8dd01c695

kernel-doc-3.10.0-957.92.1.el7.noarch.rpm

SHA-256: 99b01258123e490c43266e1cbb4a05b9644fd76a49af22f5862e7b6831af303a

kernel-headers-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 4323c5d386325bc65bc5691f6b352917f7947152ad78c3e06ed48165b6340515

kernel-tools-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: eba0c9b124b8423547baa91d26559e54eb47a332cf05d628d236d900d6bab69f

kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 32a38806eff599ae1fa30eca3b7379c713f2d19afd27ca38031f6eaecd3aaafa

kernel-tools-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 32a38806eff599ae1fa30eca3b7379c713f2d19afd27ca38031f6eaecd3aaafa

kernel-tools-libs-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 9debc79e6f9bd6a4acd8dd5920dc5cb5174df478c9f731b977c05f87b87779c2

kernel-tools-libs-devel-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7ee45d3da5ad72dfb4417e0c4ae57ef71db1dcde9d725817a764a81ea4143162

perf-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 9dbcd81b6a01d53d0d9471661e8806420a11f546c6f24ec8164019d5541f3300

perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: e52ec36f6d7ef2a7fbe2c38cd6e8ea5646040979ba3b198660ea1c6d216df3da

perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: e52ec36f6d7ef2a7fbe2c38cd6e8ea5646040979ba3b198660ea1c6d216df3da

python-perf-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: c18fcc7b1eb261ff5c7e52da27d0aa10066ce59442f6826aa1fb994c2d489a6c

python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7f0edb2f3a66916d565d14546e72fff500f833e84b12847b3a77f5ea7e575958

python-perf-debuginfo-3.10.0-957.92.1.el7.x86_64.rpm

SHA-256: 7f0edb2f3a66916d565d14546e72fff500f833e84b12847b3a77f5ea7e575958

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update