Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4642: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation
Red Hat Security Data
#vulnerability#linux#red_hat#intel#amd#ibm

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel panic in mlx5_ib driver RHEL/CentOS 7.9 VM (BZ#2046571)
  • [RHEL-7.9] Get Call Trace about “kernel/timer.c:1270 requeue_timers+0x15e/0x170” on specified AMD x86_64 system (BZ#2048502)
  • kernel NULL pointer dereference while calling dma_pool_alloc from the mlx5_core module (BZ#2055457)
  • Rhel 7.9 NFS Clients takes very long time to resume operations in an NFS Server failover scenario (BZ#2066699)
  • perf stat shows unsupported counters for Intel IceLake cpu (BZ#2072317)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64

Fixes

  • BZ - 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
  • BZ - 2055457 - kernel NULL pointer dereference while calling dma_pool_alloc from the mlx5_core module [rhel-7.9.z]

Red Hat Enterprise Linux Server 7

SRPM

kernel-3.10.0-1160.66.1.el7.src.rpm

SHA-256: 9b4bfa4d60d5694e65ccb4aa009e49e7fdadd4e0b5e9a0eec60eaab43d3de06f

x86_64

bpftool-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 59ec629229366ff6a1afcf9bc03265697d74d91fee3f7636261741cbf345a711

bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: f2656b9936258d76d80e8e0abe1cf09827949f459508021b6bafa3c5ac809801

bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: f2656b9936258d76d80e8e0abe1cf09827949f459508021b6bafa3c5ac809801

kernel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 2ca757533a61b8185689a57027d64fef049d71b92a0e9be9187f83d3ae0127cf

kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 4620b5a927acc58e0488be87827ab544165a7e0af7fd534266f0419cb1df3a47

kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ea201bcf8aefca050ce9d75b25812dfa6d8cfa12518221f3841716b1c50d0ef4

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 554ed0f9ddafae51909a2072b096c333a85e3b899e6fee4e345d2377fa3bf071

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 554ed0f9ddafae51909a2072b096c333a85e3b899e6fee4e345d2377fa3bf071

kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 81f10091cd413c767aae24dfaece0f21ff7e06780ed590ddbaf115a55a87913c

kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: e97963a04849219f094f7c6840b8f4fe52236eec130834462e220a3fdc22708e

kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: e97963a04849219f094f7c6840b8f4fe52236eec130834462e220a3fdc22708e

kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 401d8d5cd23b11984482908f0b9b9df76d155df0b141ae79ee1d8f3598763fc7

kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 401d8d5cd23b11984482908f0b9b9df76d155df0b141ae79ee1d8f3598763fc7

kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ffcb7b9e316e97b8a46f42e9f31fa9982ded9a419a1f75df4c3adff38523de96

kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 03207399c01fbd34a59544e1ddac4a5305e547dbb49970130e5c06c20394bc0c

kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 4213c94e03857def468aaf2944395e831fe27b8efa2b5cfc77b09d6b40d8a631

kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 9e548a0134aa5b271f28b60eca7300097a6f3a95dc44c97b0753e0ebce1aba32

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 0ffb27f285639f1837659df5ce6d7af570e84c8d31d7d98c6e1c5c0c8fce4467

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 0ffb27f285639f1837659df5ce6d7af570e84c8d31d7d98c6e1c5c0c8fce4467

kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 2e61d09d2cbc08e856aec0ba360fe2ac266cbc6c1f94ae47c15b2cac56432c55

kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 5052983bf62eb0f63d373561ac57736d2c99f22c5701f4ddf5e3be2f1bf55d93

perf-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 7c5a3e7123ba6ede1caac5eadf3f9f9ad448c13f3e1dc7f962251cba095e062c

perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 95bbe7d87d87d1f80d728873e75b7077573e27aacc49f2d53be0e317281cb891

perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 95bbe7d87d87d1f80d728873e75b7077573e27aacc49f2d53be0e317281cb891

python-perf-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ca6fc457792c9815e10f9fe47f756ca03e2f673f94b95cfdd81afc75a05a0bac

python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 08b94fb7bbb3607c4e3191510bbe09471d4ff47e54dab5261ac45abe6fbbccd6

python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 08b94fb7bbb3607c4e3191510bbe09471d4ff47e54dab5261ac45abe6fbbccd6

Red Hat Enterprise Linux Workstation 7

SRPM

kernel-3.10.0-1160.66.1.el7.src.rpm

SHA-256: 9b4bfa4d60d5694e65ccb4aa009e49e7fdadd4e0b5e9a0eec60eaab43d3de06f

x86_64

bpftool-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 59ec629229366ff6a1afcf9bc03265697d74d91fee3f7636261741cbf345a711

bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: f2656b9936258d76d80e8e0abe1cf09827949f459508021b6bafa3c5ac809801

bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: f2656b9936258d76d80e8e0abe1cf09827949f459508021b6bafa3c5ac809801

kernel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 2ca757533a61b8185689a57027d64fef049d71b92a0e9be9187f83d3ae0127cf

kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 4620b5a927acc58e0488be87827ab544165a7e0af7fd534266f0419cb1df3a47

kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ea201bcf8aefca050ce9d75b25812dfa6d8cfa12518221f3841716b1c50d0ef4

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 554ed0f9ddafae51909a2072b096c333a85e3b899e6fee4e345d2377fa3bf071

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 554ed0f9ddafae51909a2072b096c333a85e3b899e6fee4e345d2377fa3bf071

kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 81f10091cd413c767aae24dfaece0f21ff7e06780ed590ddbaf115a55a87913c

kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: e97963a04849219f094f7c6840b8f4fe52236eec130834462e220a3fdc22708e

kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: e97963a04849219f094f7c6840b8f4fe52236eec130834462e220a3fdc22708e

kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 401d8d5cd23b11984482908f0b9b9df76d155df0b141ae79ee1d8f3598763fc7

kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 401d8d5cd23b11984482908f0b9b9df76d155df0b141ae79ee1d8f3598763fc7

kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ffcb7b9e316e97b8a46f42e9f31fa9982ded9a419a1f75df4c3adff38523de96

kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 03207399c01fbd34a59544e1ddac4a5305e547dbb49970130e5c06c20394bc0c

kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 4213c94e03857def468aaf2944395e831fe27b8efa2b5cfc77b09d6b40d8a631

kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 9e548a0134aa5b271f28b60eca7300097a6f3a95dc44c97b0753e0ebce1aba32

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 0ffb27f285639f1837659df5ce6d7af570e84c8d31d7d98c6e1c5c0c8fce4467

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 0ffb27f285639f1837659df5ce6d7af570e84c8d31d7d98c6e1c5c0c8fce4467

kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 2e61d09d2cbc08e856aec0ba360fe2ac266cbc6c1f94ae47c15b2cac56432c55

kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 5052983bf62eb0f63d373561ac57736d2c99f22c5701f4ddf5e3be2f1bf55d93

perf-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 7c5a3e7123ba6ede1caac5eadf3f9f9ad448c13f3e1dc7f962251cba095e062c

perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 95bbe7d87d87d1f80d728873e75b7077573e27aacc49f2d53be0e317281cb891

perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 95bbe7d87d87d1f80d728873e75b7077573e27aacc49f2d53be0e317281cb891

python-perf-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ca6fc457792c9815e10f9fe47f756ca03e2f673f94b95cfdd81afc75a05a0bac

python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 08b94fb7bbb3607c4e3191510bbe09471d4ff47e54dab5261ac45abe6fbbccd6

python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 08b94fb7bbb3607c4e3191510bbe09471d4ff47e54dab5261ac45abe6fbbccd6

Red Hat Enterprise Linux Desktop 7

SRPM

kernel-3.10.0-1160.66.1.el7.src.rpm

SHA-256: 9b4bfa4d60d5694e65ccb4aa009e49e7fdadd4e0b5e9a0eec60eaab43d3de06f

x86_64

bpftool-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 59ec629229366ff6a1afcf9bc03265697d74d91fee3f7636261741cbf345a711

bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: f2656b9936258d76d80e8e0abe1cf09827949f459508021b6bafa3c5ac809801

bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: f2656b9936258d76d80e8e0abe1cf09827949f459508021b6bafa3c5ac809801

kernel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 2ca757533a61b8185689a57027d64fef049d71b92a0e9be9187f83d3ae0127cf

kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 4620b5a927acc58e0488be87827ab544165a7e0af7fd534266f0419cb1df3a47

kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ea201bcf8aefca050ce9d75b25812dfa6d8cfa12518221f3841716b1c50d0ef4

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 554ed0f9ddafae51909a2072b096c333a85e3b899e6fee4e345d2377fa3bf071

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 554ed0f9ddafae51909a2072b096c333a85e3b899e6fee4e345d2377fa3bf071

kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 81f10091cd413c767aae24dfaece0f21ff7e06780ed590ddbaf115a55a87913c

kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: e97963a04849219f094f7c6840b8f4fe52236eec130834462e220a3fdc22708e

kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: e97963a04849219f094f7c6840b8f4fe52236eec130834462e220a3fdc22708e

kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 401d8d5cd23b11984482908f0b9b9df76d155df0b141ae79ee1d8f3598763fc7

kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 401d8d5cd23b11984482908f0b9b9df76d155df0b141ae79ee1d8f3598763fc7

kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ffcb7b9e316e97b8a46f42e9f31fa9982ded9a419a1f75df4c3adff38523de96

kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 03207399c01fbd34a59544e1ddac4a5305e547dbb49970130e5c06c20394bc0c

kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 4213c94e03857def468aaf2944395e831fe27b8efa2b5cfc77b09d6b40d8a631

kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 9e548a0134aa5b271f28b60eca7300097a6f3a95dc44c97b0753e0ebce1aba32

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 0ffb27f285639f1837659df5ce6d7af570e84c8d31d7d98c6e1c5c0c8fce4467

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 0ffb27f285639f1837659df5ce6d7af570e84c8d31d7d98c6e1c5c0c8fce4467

kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 2e61d09d2cbc08e856aec0ba360fe2ac266cbc6c1f94ae47c15b2cac56432c55

kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 5052983bf62eb0f63d373561ac57736d2c99f22c5701f4ddf5e3be2f1bf55d93

perf-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 7c5a3e7123ba6ede1caac5eadf3f9f9ad448c13f3e1dc7f962251cba095e062c

perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 95bbe7d87d87d1f80d728873e75b7077573e27aacc49f2d53be0e317281cb891

perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 95bbe7d87d87d1f80d728873e75b7077573e27aacc49f2d53be0e317281cb891

python-perf-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ca6fc457792c9815e10f9fe47f756ca03e2f673f94b95cfdd81afc75a05a0bac

python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 08b94fb7bbb3607c4e3191510bbe09471d4ff47e54dab5261ac45abe6fbbccd6

python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 08b94fb7bbb3607c4e3191510bbe09471d4ff47e54dab5261ac45abe6fbbccd6

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

kernel-3.10.0-1160.66.1.el7.src.rpm

SHA-256: 9b4bfa4d60d5694e65ccb4aa009e49e7fdadd4e0b5e9a0eec60eaab43d3de06f

s390x

bpftool-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 3cf64789dfdd077a232f68d13da21dd1eb76ada467ac624fb0970590b4d24e45

bpftool-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 54c722cc83c5d9ad8b8a23dcc0eff664dd5cc7a83f59abfb38c955b45e148ca8

kernel-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 5220431f4a7bb94cc4e4388aebff9b51cdc46af86d1666a63cee154f7de19724

kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 4620b5a927acc58e0488be87827ab544165a7e0af7fd534266f0419cb1df3a47

kernel-debug-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 901873ef9ab5fae5b284a2049bfd8a3c07bf414cb62038007607009e648eca31

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: e255f42285d06cfcd2cde7e4192327023af1b4581ef938e362f8d438a5d76cfa

kernel-debug-devel-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 52af5233f4fd8f33e1b5f28bdc954fc9d6ccac73be5f73584b9dec153352b6ee

kernel-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: ef00a5139ab5f57ff17f0539fbc5a93ef67da5acaa78a4472decd1f730ad9882

kernel-debuginfo-common-s390x-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: caea976072db6c7002e9c6e6f33bcd46ae3d363d3d53a9c6bf3593fe3475c029

kernel-devel-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: a12578f76daf1e69db84b12ef4c628c95a96160e88e4258a16667a08eb22a681

kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 03207399c01fbd34a59544e1ddac4a5305e547dbb49970130e5c06c20394bc0c

kernel-headers-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 59ee89aeb26702247f9523933dd1d053e63368b43645722706297033d753882c

kernel-kdump-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 36167891767c3c455aa34eda9676c8929ed9275e8e1322141f5338a85d7260b5

kernel-kdump-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 629fe553b1df8e850373cf11b32fa95fd6e00b62cd010e4de62106dcb9287f59

kernel-kdump-devel-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: d05d843747b32bfebf24a201a548c923373ad74a76b5267468281738d30d0189

perf-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 8a688f8d701195835e2408e595719d8f43fbf8b73415dcc440b4291a895af42a

perf-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 0d28208bf90a7c4189cea0db075e2e4a0993ee4bdcf61612b6c61a72cfad3d8b

python-perf-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 01f27efeda0c45cc7830ea69ad190022ca9947612c9145e27e82af9bcc6a0ba6

python-perf-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm

SHA-256: 7aa2a7851f0c5eeeedaecd9dab595244ce1c331e262e06e0563e0087bdf77e5b

Red Hat Enterprise Linux for Power, big endian 7

SRPM

kernel-3.10.0-1160.66.1.el7.src.rpm

SHA-256: 9b4bfa4d60d5694e65ccb4aa009e49e7fdadd4e0b5e9a0eec60eaab43d3de06f

ppc64

bpftool-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 5d62572a0b1b4578f76c080fc1b3994508136a4234c0d2e58b32d0d9aee0be6f

bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 55635d1ae2165f8b43443ec75cf60aaefe6535abbe03e5590abf1f2ed7874f9d

bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 55635d1ae2165f8b43443ec75cf60aaefe6535abbe03e5590abf1f2ed7874f9d

kernel-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: e36bf6dafc171d0f9d5f35a9fff5d7c37ebfc67cac83b0b92d6caa64bd600e71

kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 4620b5a927acc58e0488be87827ab544165a7e0af7fd534266f0419cb1df3a47

kernel-bootwrapper-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 40108fc4a314095af5822a72483733f60cdad2eccb1766c30b1d0d8b9b0df03c

kernel-debug-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 358ca05efd0d6a21e564d80b7d531e0f6c379d66a5ed81dca058dbc88c9a53ab

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: ee438b1b9bacaa3419bf0e0ccf61b192f1d1ecaa49af71f1a5e82aed07f4a5c7

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: ee438b1b9bacaa3419bf0e0ccf61b192f1d1ecaa49af71f1a5e82aed07f4a5c7

kernel-debug-devel-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: cc6a661c3062011e915940fedb3d61741b31e92c3d7c2b4caa71bff49ad73341

kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: b9101fdaf8c15afc18560e6e1a5aeb0c8125a74b4c44ac2bcc74525ebad4411d

kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: b9101fdaf8c15afc18560e6e1a5aeb0c8125a74b4c44ac2bcc74525ebad4411d

kernel-debuginfo-common-ppc64-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 9a3bd026a5bae2d359cc9dd9e50b7069df4353bd2bd2fc3ea2d138598c861c0a

kernel-debuginfo-common-ppc64-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 9a3bd026a5bae2d359cc9dd9e50b7069df4353bd2bd2fc3ea2d138598c861c0a

kernel-devel-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: dcc4ae0e673b07e4af5b64f3b856cd4f6cb51bbb2fb1904a49089d737bebd672

kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 03207399c01fbd34a59544e1ddac4a5305e547dbb49970130e5c06c20394bc0c

kernel-headers-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 974af30c6fe2e5068a1c70a59c8775b1550bed53849599f80091a6531e69b1c0

kernel-tools-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: f8d51d5e77c5f2782c119e0bb182c57c2f260aeec23002edf22b55e044b6d7d6

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: f4dec9462e14b70627d0a41c9f4ae829e41eb9d2d8a729cfcd96f4e80cceb1a2

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: f4dec9462e14b70627d0a41c9f4ae829e41eb9d2d8a729cfcd96f4e80cceb1a2

kernel-tools-libs-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 49bcab0e9428f5cd095c2f6c617381f67ada5ebe160634924d48e4a542c702f9

kernel-tools-libs-devel-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 4f479fc6e327273bf36991260fd7da7c2e7ee9a4df6970261f39603454bf162f

perf-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 6da1b618935905f41e491677cde0b2c3192835e1d96d5ebca2ebfab7b5a369e3

perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 0af1269decf3395f087a279c01f43c9f0cc861a7882888bb2fc98af30be1c31c

perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 0af1269decf3395f087a279c01f43c9f0cc861a7882888bb2fc98af30be1c31c

python-perf-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: 1c976f31e3037fd920c2d80245052d6942f528453ff085b99141a220ebe33fba

python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: d1149f58d6146ca7b98d59008c8f9dd8c1307da659de45a3a1bb7bbc1414bb70

python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

SHA-256: d1149f58d6146ca7b98d59008c8f9dd8c1307da659de45a3a1bb7bbc1414bb70

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

kernel-3.10.0-1160.66.1.el7.src.rpm

SHA-256: 9b4bfa4d60d5694e65ccb4aa009e49e7fdadd4e0b5e9a0eec60eaab43d3de06f

x86_64

bpftool-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 59ec629229366ff6a1afcf9bc03265697d74d91fee3f7636261741cbf345a711

bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: f2656b9936258d76d80e8e0abe1cf09827949f459508021b6bafa3c5ac809801

bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: f2656b9936258d76d80e8e0abe1cf09827949f459508021b6bafa3c5ac809801

kernel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 2ca757533a61b8185689a57027d64fef049d71b92a0e9be9187f83d3ae0127cf

kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 4620b5a927acc58e0488be87827ab544165a7e0af7fd534266f0419cb1df3a47

kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ea201bcf8aefca050ce9d75b25812dfa6d8cfa12518221f3841716b1c50d0ef4

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 554ed0f9ddafae51909a2072b096c333a85e3b899e6fee4e345d2377fa3bf071

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 554ed0f9ddafae51909a2072b096c333a85e3b899e6fee4e345d2377fa3bf071

kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 81f10091cd413c767aae24dfaece0f21ff7e06780ed590ddbaf115a55a87913c

kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: e97963a04849219f094f7c6840b8f4fe52236eec130834462e220a3fdc22708e

kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: e97963a04849219f094f7c6840b8f4fe52236eec130834462e220a3fdc22708e

kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 401d8d5cd23b11984482908f0b9b9df76d155df0b141ae79ee1d8f3598763fc7

kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 401d8d5cd23b11984482908f0b9b9df76d155df0b141ae79ee1d8f3598763fc7

kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ffcb7b9e316e97b8a46f42e9f31fa9982ded9a419a1f75df4c3adff38523de96

kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 03207399c01fbd34a59544e1ddac4a5305e547dbb49970130e5c06c20394bc0c

kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 4213c94e03857def468aaf2944395e831fe27b8efa2b5cfc77b09d6b40d8a631

kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 9e548a0134aa5b271f28b60eca7300097a6f3a95dc44c97b0753e0ebce1aba32

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 0ffb27f285639f1837659df5ce6d7af570e84c8d31d7d98c6e1c5c0c8fce4467

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 0ffb27f285639f1837659df5ce6d7af570e84c8d31d7d98c6e1c5c0c8fce4467

kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 2e61d09d2cbc08e856aec0ba360fe2ac266cbc6c1f94ae47c15b2cac56432c55

kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 5052983bf62eb0f63d373561ac57736d2c99f22c5701f4ddf5e3be2f1bf55d93

perf-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 7c5a3e7123ba6ede1caac5eadf3f9f9ad448c13f3e1dc7f962251cba095e062c

perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 95bbe7d87d87d1f80d728873e75b7077573e27aacc49f2d53be0e317281cb891

perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 95bbe7d87d87d1f80d728873e75b7077573e27aacc49f2d53be0e317281cb891

python-perf-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ca6fc457792c9815e10f9fe47f756ca03e2f673f94b95cfdd81afc75a05a0bac

python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 08b94fb7bbb3607c4e3191510bbe09471d4ff47e54dab5261ac45abe6fbbccd6

python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 08b94fb7bbb3607c4e3191510bbe09471d4ff47e54dab5261ac45abe6fbbccd6

Red Hat Enterprise Linux for Power, little endian 7

SRPM

kernel-3.10.0-1160.66.1.el7.src.rpm

SHA-256: 9b4bfa4d60d5694e65ccb4aa009e49e7fdadd4e0b5e9a0eec60eaab43d3de06f

ppc64le

bpftool-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 802a4bdad0d3a66c700190ee7c9242ccad28c8f112a83f87c0eeac7a977ddbf3

bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 4c700b0759c978b007392faa5f40e12b9c057492c9f22c577ed142b2233b1822

bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 4c700b0759c978b007392faa5f40e12b9c057492c9f22c577ed142b2233b1822

kernel-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 426090fcc5837e3ba57bf26e1f407d41a1238e7599b26962753f4655808ecf89

kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 4620b5a927acc58e0488be87827ab544165a7e0af7fd534266f0419cb1df3a47

kernel-bootwrapper-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: bb951cdd47421019790fc717b7dca32dc21e46a0a41092aa223588ea8dfa3a49

kernel-debug-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 7a8927f9847dfa15a0e22966fff2f99279e43bbeeefee9dcda7cae2b45181194

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 3494d89545886306bf245d46ea6306582d0e906a0228d4d01ab9d1510a3a8f2a

kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 3494d89545886306bf245d46ea6306582d0e906a0228d4d01ab9d1510a3a8f2a

kernel-debug-devel-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: a25e8aff0a113aa4511cebd9096a6839d146d3c5f10ba8ecc95a0cee57d64271

kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 1ce34ee26f6e0523e2cbad857e3e2284a39fe9ec8e3f60f9ec59198b82f492e2

kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 1ce34ee26f6e0523e2cbad857e3e2284a39fe9ec8e3f60f9ec59198b82f492e2

kernel-debuginfo-common-ppc64le-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 7a19b6e5ef8abe3f05044d77be74807899a303fc405df7418fd558946b2f79e3

kernel-debuginfo-common-ppc64le-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 7a19b6e5ef8abe3f05044d77be74807899a303fc405df7418fd558946b2f79e3

kernel-devel-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: a24098443ae1d35dab76211431069c7c812f3d99d34f3075cd2839ef57d0b1a9

kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

SHA-256: 03207399c01fbd34a59544e1ddac4a5305e547dbb49970130e5c06c20394bc0c

kernel-headers-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 06ecf5e649b78115b90bc99326805f225bd92b90b651db77495f4aa9e2864bb0

kernel-tools-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 03b333c20a3ab2ffc6df5e40f2e343fafdd09edb4f6e5e95a9c0d75361ba1c66

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 419cf629198bdc329e486ad946bb04a71ece75b791c668c3066715e840de57c0

kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 419cf629198bdc329e486ad946bb04a71ece75b791c668c3066715e840de57c0

kernel-tools-libs-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 17b900ee6a25d5f103edb1ddca080b9ed901aa9c06209eb73787c64d7e1ea121

kernel-tools-libs-devel-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 1a78888b344d205b9328422557aafffa095aa5a94d559a25a77b9829574551f9

perf-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: d6c8808611cf6586ba391255311615a8d31f55dfe40799d590ca5186032c5dfd

perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 608fc52fd8b5400bea73b774c2e9b6507a718ad263804d44881486de15b9aeea

perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 608fc52fd8b5400bea73b774c2e9b6507a718ad263804d44881486de15b9aeea

python-perf-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 924a2edb5b4662140e609a35531e392ef8df519336b9740b19e1cc18e7903cb6

python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 041cff7eb9192811155f00853d970eb8e55db08a065aeeb62270470c333b571c

python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

SHA-256: 041cff7eb9192811155f00853d970eb8e55db08a065aeeb62270470c333b571c

Red Hat Virtualization Host 4 for RHEL 7

SRPM

x86_64

kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ffcb7b9e316e97b8a46f42e9f31fa9982ded9a419a1f75df4c3adff38523de96

kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 4213c94e03857def468aaf2944395e831fe27b8efa2b5cfc77b09d6b40d8a631

perf-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: 7c5a3e7123ba6ede1caac5eadf3f9f9ad448c13f3e1dc7f962251cba095e062c

python-perf-3.10.0-1160.66.1.el7.x86_64.rpm

SHA-256: ca6fc457792c9815e10f9fe47f756ca03e2f673f94b95cfdd81afc75a05a0bac

Related news

Docker cgroups Container Escape

This Metasploit exploit module takes advantage of a Docker image which has either the privileged flag, or SYS_ADMIN Linux capability. If the host kernel is vulnerable, its possible to escape the Docker image and achieve root on the host operating system. A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

CVE-2023-33953: Security Bulletins

gRPC contains a vulnerability that allows hpack table accounting errors could lead to unwanted disconnects between clients and servers in exceptional cases/ Three vectors were found that allow the following DOS attacks: - Unbounded memory buffering in the HPACK parser - Unbounded CPU consumption in the HPACK parser The unbounded CPU consumption is down to a copy that occurred per-input-block in the parser, and because that could be unbounded due to the memory copy bug we end up with an O(n^2) parsing loop, with n selected by the client. The unbounded memory buffering bugs: - The header size limit check was behind the string reading code, so we needed to first buffer up to a 4 gigabyte string before rejecting it as longer than 8 or 16kb. - HPACK varints have an encoding quirk whereby an infinite number of 0’s can be added at the start of an integer. gRPC’s hpack parser needed to read all of them before concluding a parse. - gRPC’s metadata overflow check was performed per frame, so ...

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

CVE-2022-1941: Security Bulletins  |  Customer Care  |  Google Cloud

A parsing vulnerability for the MessageSet type in the ProtocolBuffers versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 3.21.5 for protobuf-cpp, and versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 4.21.5 for protobuf-python can lead to out of memory failures. A specially crafted message with multiple key-value per elements creates parsing issues, and can lead to a Denial of Service against services receiving unsanitized input. We recommend upgrading to versions 3.18.3, 3.19.5, 3.20.2, 3.21.6 for protobuf-cpp and 3.18.3, 3.19.5, 3.20.2, 4.21.6 for protobuf-python. Versions for 3.16 and 3.17 are no longer updated.

CVE-2022-29286: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling.

CVE-2022-27928: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.

CVE-2022-26655: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 has Improper Input Validation. The client API allows remote attackers to trigger a software abort via a gateway call into Teams.

CVE-2022-26657: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-25357: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.2 has Improper Access Control. An attacker can sometimes join a conference (call join) if it has a lock but not a PIN.

CVE-2022-27929: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27931: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.

CVE-2022-27933: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-27934: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27935: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via Epic Telehealth.

CVE-2022-27936: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via H.323.

CVE-2021-40012: July

Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect confidentiality.

RHSA-2022:5392: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.3.11 general availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-21803: nconf: Prototype pollution in memory store * CVE-2022-23806: golang: crypto/elliptic IsOnCurv...

Red Hat Security Advisory 2022-5157-01

Red Hat Security Advisory 2022-5157-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

CVE-2022-20233: Pixel Update Bulletin—June 2022  |  Android Open Source Project

In param_find_digests_internal and related functions of the Titan-M source, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222472803References: N/A

Red Hat Security Advisory 2022-4721-01

Red Hat Security Advisory 2022-4721-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a privilege escalation vulnerability.

Red Hat Security Advisory 2022-4717-01

Red Hat Security Advisory 2022-4717-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

RHSA-2022:4717: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:4721: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

Red Hat Security Advisory 2022-4644-01

Red Hat Security Advisory 2022-4644-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a privilege escalation vulnerability.

Red Hat Security Advisory 2022-4655-01

Red Hat Security Advisory 2022-4655-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a privilege escalation vulnerability.

Red Hat Security Advisory 2022-4642-01

Red Hat Security Advisory 2022-4642-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and privilege escalation vulnerabilities.

RHSA-2022:4644: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:4655: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

Red Hat Security Advisory 2022-1699-01

Red Hat Security Advisory 2022-1699-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.50.

RHSA-2022:1699: Red Hat Security Advisory: OpenShift Container Platform 4.7.50 security update

Red Hat OpenShift Container Platform release 4.7.50 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24769: moby: Default inheritable capabilities for linux container should be empty

Red Hat Security Advisory 2022-2186-01

Red Hat Security Advisory 2022-2186-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:2211: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4028: kernel: use-after-free in RDMA listen() * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:2186: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4028: kernel: use-after-free in RDMA listen() * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:2189: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4028: kernel: use-after-free in RDMA listen() * CVE-2021-4083: kernel: fget: check that the fd still exists after getting a ref to it * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.