Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4655: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation
Red Hat Security Data
#vulnerability#linux#red_hat#rpm

Issued:

2022-05-18

Updated:

2022-05-18

RHSA-2022:4655 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

Red Hat Enterprise Linux Server 7

SRPM

kpatch-patch-3_10_0-1160_31_1-1-8.el7.src.rpm

SHA-256: be4d9d314825c4f2bb8b5c6ee40f4df27ae1d331c2db84549b5c4dee0ab92d7f

kpatch-patch-3_10_0-1160_36_2-1-7.el7.src.rpm

SHA-256: 753776f00874a944b2721d56967384225627437da7b1561a63cfb7517ad352a8

kpatch-patch-3_10_0-1160_41_1-1-6.el7.src.rpm

SHA-256: 57396ac64f570d05b192826d6eb3339f39ff6fd9e16d8a6a5cedac0520395cda

kpatch-patch-3_10_0-1160_42_2-1-5.el7.src.rpm

SHA-256: dd707479a32ad4b96d027271721c21b5d5cca20ba3ba4b4774487fa0c09380bd

kpatch-patch-3_10_0-1160_45_1-1-4.el7.src.rpm

SHA-256: 7cca12b7caeb3ee92966af9a8a37aa1fced4199dcabca2a31e85bd40f311f09f

kpatch-patch-3_10_0-1160_49_1-1-3.el7.src.rpm

SHA-256: d4fe1dc38831ed544231a3d1ff350c283ddc6b4abd928eaccbf64131b42d8d56

kpatch-patch-3_10_0-1160_53_1-1-3.el7.src.rpm

SHA-256: afedd95f669f559b3a7384d33c156cc25882f9546135d6e7bb291cc32b24c2e7

kpatch-patch-3_10_0-1160_59_1-1-2.el7.src.rpm

SHA-256: 53927215ac80508749bb317e5c49887d27800a1bc89f0065ba9272b128f6cb77

kpatch-patch-3_10_0-1160_62_1-1-1.el7.src.rpm

SHA-256: cea4ffafcbf4a207b8173b9ce44d64f498ea20d3f29a9c2b8e66b8378d3fdbaf

x86_64

kpatch-patch-3_10_0-1160_31_1-1-8.el7.x86_64.rpm

SHA-256: a80c0d001fd18edd7620a9dd016efd572442883028ab210990044f059378a518

kpatch-patch-3_10_0-1160_31_1-debuginfo-1-8.el7.x86_64.rpm

SHA-256: 5df61f0ae23589e9e4aed313fcfc829d662ad083aa2529d8180370e30a0b79d8

kpatch-patch-3_10_0-1160_36_2-1-7.el7.x86_64.rpm

SHA-256: a4d30eb49dcfc444a579f010fae7df8e4ba642076e1a06bb5e1d745da1fc56e0

kpatch-patch-3_10_0-1160_36_2-debuginfo-1-7.el7.x86_64.rpm

SHA-256: 95e42edd14052f9cfc8cbcbc80becc72fa34e52553398eee777fccdaf4b3724c

kpatch-patch-3_10_0-1160_41_1-1-6.el7.x86_64.rpm

SHA-256: 09d03da0997acd7ae28d221005be0e558bd2740d92d0d0ffcb7910dcbde6beee

kpatch-patch-3_10_0-1160_41_1-debuginfo-1-6.el7.x86_64.rpm

SHA-256: 0343c5b5c49aed30f3a8631c5c67619210608866e6812b4b9ca536726cefa90a

kpatch-patch-3_10_0-1160_42_2-1-5.el7.x86_64.rpm

SHA-256: bea0c92a420d8f01b6bb72987212228c18ee6df83bf034081dd4a5aad9b76702

kpatch-patch-3_10_0-1160_42_2-debuginfo-1-5.el7.x86_64.rpm

SHA-256: 8a22c17962d13f57a6ea447c3fc1a2dede08745c56c53cf993280c39983b96de

kpatch-patch-3_10_0-1160_45_1-1-4.el7.x86_64.rpm

SHA-256: e7e5f2afe64fd0cd66b9ec93c4dcb6cf407e51f9050f8f848ebf50f0875a453c

kpatch-patch-3_10_0-1160_45_1-debuginfo-1-4.el7.x86_64.rpm

SHA-256: a7d5e84acaa36193d9705902b0fbc05ccc0a5ede536704e46f673898b66ed3a2

kpatch-patch-3_10_0-1160_49_1-1-3.el7.x86_64.rpm

SHA-256: a9d36e723d03ac7a9268420e04c462f6c4ab46eb979e61536fd0af7ffd6bc9c3

kpatch-patch-3_10_0-1160_49_1-debuginfo-1-3.el7.x86_64.rpm

SHA-256: e91b4ca799efe1519b99efff952249f6e8364e0cac620018c673c8c7943c440a

kpatch-patch-3_10_0-1160_53_1-1-3.el7.x86_64.rpm

SHA-256: e4f7406584e5d16dcdd9a4923b1e92010df384b8f7428117d6743b6e61983653

kpatch-patch-3_10_0-1160_53_1-debuginfo-1-3.el7.x86_64.rpm

SHA-256: ad700880a784eece78d1231d94ea19921c404fb14c94b5f6a289706c50181023

kpatch-patch-3_10_0-1160_59_1-1-2.el7.x86_64.rpm

SHA-256: afaa9ae05c9a043f317d621e1a2c307d1599b7fc8d921d018b8184cb59c878e9

kpatch-patch-3_10_0-1160_59_1-debuginfo-1-2.el7.x86_64.rpm

SHA-256: 2873c3ce301ec50eecea87ab770feea7e7dd66842600e7f99cfb506bf7fa723d

kpatch-patch-3_10_0-1160_62_1-1-1.el7.x86_64.rpm

SHA-256: 5e10b4e3ec98202c5619248a94e5097c7d386e2935612511b09c28d3361fe9ae

kpatch-patch-3_10_0-1160_62_1-debuginfo-1-1.el7.x86_64.rpm

SHA-256: f4317b8f711e1249d9dfb6db7e812054422111fbb307e471df77344cd0973ace

Red Hat Enterprise Linux for Power, little endian 7

SRPM

kpatch-patch-3_10_0-1160_31_1-1-8.el7.src.rpm

SHA-256: be4d9d314825c4f2bb8b5c6ee40f4df27ae1d331c2db84549b5c4dee0ab92d7f

kpatch-patch-3_10_0-1160_36_2-1-7.el7.src.rpm

SHA-256: 753776f00874a944b2721d56967384225627437da7b1561a63cfb7517ad352a8

kpatch-patch-3_10_0-1160_41_1-1-6.el7.src.rpm

SHA-256: 57396ac64f570d05b192826d6eb3339f39ff6fd9e16d8a6a5cedac0520395cda

kpatch-patch-3_10_0-1160_42_2-1-5.el7.src.rpm

SHA-256: dd707479a32ad4b96d027271721c21b5d5cca20ba3ba4b4774487fa0c09380bd

kpatch-patch-3_10_0-1160_45_1-1-4.el7.src.rpm

SHA-256: 7cca12b7caeb3ee92966af9a8a37aa1fced4199dcabca2a31e85bd40f311f09f

kpatch-patch-3_10_0-1160_49_1-1-3.el7.src.rpm

SHA-256: d4fe1dc38831ed544231a3d1ff350c283ddc6b4abd928eaccbf64131b42d8d56

kpatch-patch-3_10_0-1160_53_1-1-3.el7.src.rpm

SHA-256: afedd95f669f559b3a7384d33c156cc25882f9546135d6e7bb291cc32b24c2e7

kpatch-patch-3_10_0-1160_59_1-1-2.el7.src.rpm

SHA-256: 53927215ac80508749bb317e5c49887d27800a1bc89f0065ba9272b128f6cb77

kpatch-patch-3_10_0-1160_62_1-1-1.el7.src.rpm

SHA-256: cea4ffafcbf4a207b8173b9ce44d64f498ea20d3f29a9c2b8e66b8378d3fdbaf

ppc64le

kpatch-patch-3_10_0-1160_31_1-1-8.el7.ppc64le.rpm

SHA-256: 414a94731461271d16944601f87f530a4961e624fbf810382b27c5f50838770b

kpatch-patch-3_10_0-1160_31_1-debuginfo-1-8.el7.ppc64le.rpm

SHA-256: ba97b5069106e3682013e82f9f4a8ed08e746ead7e28ae2d62c8836842830451

kpatch-patch-3_10_0-1160_36_2-1-7.el7.ppc64le.rpm

SHA-256: c2399f6b8d32e1b8bb9aad86e064d2ce244792416aa87f9d2b6b07f6b6b09149

kpatch-patch-3_10_0-1160_36_2-debuginfo-1-7.el7.ppc64le.rpm

SHA-256: 8b9b09adf0f2b684343c9f441e3179c29485a53362350b9a53ea2189f1dc8637

kpatch-patch-3_10_0-1160_41_1-1-6.el7.ppc64le.rpm

SHA-256: f49faa5b1799f518ee4178b7d5c3559f171924caf6006cb9657e051c513c3cea

kpatch-patch-3_10_0-1160_41_1-debuginfo-1-6.el7.ppc64le.rpm

SHA-256: 4619f254e629061b458e3a99ce27c02feee56abb6afb379d9cfe74e16c20ab49

kpatch-patch-3_10_0-1160_42_2-1-5.el7.ppc64le.rpm

SHA-256: 43523c1253bb4ba6c7e8449e1a39d972a650ac054ecbdb9ba8ba5addd9b41173

kpatch-patch-3_10_0-1160_42_2-debuginfo-1-5.el7.ppc64le.rpm

SHA-256: 1e54f284c9cccbb682b7ab1654cf3c57868d1d92752b2fbdcd36e00daa65c0ec

kpatch-patch-3_10_0-1160_45_1-1-4.el7.ppc64le.rpm

SHA-256: 37627ff94c49035af7907edab5e61144496e52dfd3fb89673c869f272fc1d8e2

kpatch-patch-3_10_0-1160_45_1-debuginfo-1-4.el7.ppc64le.rpm

SHA-256: 92dfb13dc59e17d4c05c19505904fda3d13e7440832a6da71c46167c63e0c799

kpatch-patch-3_10_0-1160_49_1-1-3.el7.ppc64le.rpm

SHA-256: 679ad1584680356db76e5597cdebf6332b1104b02635eb00aca6076ff987e0f0

kpatch-patch-3_10_0-1160_49_1-debuginfo-1-3.el7.ppc64le.rpm

SHA-256: 4c27dd015a18ba939c68d3d63273ed53c945e6bcd812243d0b9a580909221d20

kpatch-patch-3_10_0-1160_53_1-1-3.el7.ppc64le.rpm

SHA-256: a546865db5f8ebf711090fa058bc13874c9d0c7e9ad19f0642853c3af78c338c

kpatch-patch-3_10_0-1160_53_1-debuginfo-1-3.el7.ppc64le.rpm

SHA-256: de07b22226b583a729efc4158def376b6458eba17fcff318b30d04f288ad45f6

kpatch-patch-3_10_0-1160_59_1-1-2.el7.ppc64le.rpm

SHA-256: 28705c14d73aac7323a1a97682ddd98c26188eb40a6627e111a517aa88c95c51

kpatch-patch-3_10_0-1160_59_1-debuginfo-1-2.el7.ppc64le.rpm

SHA-256: abdadc6c8203786b72bafb9ec9b563e88402eca1908c0ba2dfd1bbe95e98e2a1

kpatch-patch-3_10_0-1160_62_1-1-1.el7.ppc64le.rpm

SHA-256: 89ee33d194b64778d1e574d0dc89c0a64a79dbd7de4c134ec6fe3e3b470fb7c7

kpatch-patch-3_10_0-1160_62_1-debuginfo-1-1.el7.ppc64le.rpm

SHA-256: 6eb0a7d2b8cb5ad17b1bc890e98ade9dd947376980fdd6f9ac00678c505cffce

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

CVE-2023-33953: Security Bulletins

gRPC contains a vulnerability that allows hpack table accounting errors could lead to unwanted disconnects between clients and servers in exceptional cases/ Three vectors were found that allow the following DOS attacks: - Unbounded memory buffering in the HPACK parser - Unbounded CPU consumption in the HPACK parser The unbounded CPU consumption is down to a copy that occurred per-input-block in the parser, and because that could be unbounded due to the memory copy bug we end up with an O(n^2) parsing loop, with n selected by the client. The unbounded memory buffering bugs: - The header size limit check was behind the string reading code, so we needed to first buffer up to a 4 gigabyte string before rejecting it as longer than 8 or 16kb. - HPACK varints have an encoding quirk whereby an infinite number of 0’s can be added at the start of an integer. gRPC’s hpack parser needed to read all of them before concluding a parse. - gRPC’s metadata overflow check was performed per frame, so ...

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

CVE-2022-1941: Security Bulletins  |  Customer Care  |  Google Cloud

A parsing vulnerability for the MessageSet type in the ProtocolBuffers versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 3.21.5 for protobuf-cpp, and versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 4.21.5 for protobuf-python can lead to out of memory failures. A specially crafted message with multiple key-value per elements creates parsing issues, and can lead to a Denial of Service against services receiving unsanitized input. We recommend upgrading to versions 3.18.3, 3.19.5, 3.20.2, 3.21.6 for protobuf-cpp and 3.18.3, 3.19.5, 3.20.2, 4.21.6 for protobuf-python. Versions for 3.16 and 3.17 are no longer updated.

CVE-2022-29286: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling.

CVE-2022-26657: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-26655: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 has Improper Input Validation. The client API allows remote attackers to trigger a software abort via a gateway call into Teams.

CVE-2022-25357: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.2 has Improper Access Control. An attacker can sometimes join a conference (call join) if it has a lock but not a PIN.

CVE-2022-27930: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via single-sign-on if a random Universally Unique Identifier is guessed.

CVE-2022-27932: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-27935: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via Epic Telehealth.

CVE-2022-27936: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via H.323.

CVE-2021-40012: July

Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect confidentiality.

RHSA-2022:5392: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.3.11 general availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-21803: nconf: Prototype pollution in memory store * CVE-2022-23806: golang: crypto/elliptic IsOnCurv...

Red Hat Security Advisory 2022-5157-01

Red Hat Security Advisory 2022-5157-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

CVE-2022-20233: Pixel Update Bulletin—June 2022  |  Android Open Source Project

In param_find_digests_internal and related functions of the Titan-M source, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222472803References: N/A

Kernel Live Patch Security Notice LSN-0086-1

It was discovered that a race condition existed in the network scheduling subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. Various other issues were also addressed.

RHSA-2022:4717: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:4721: Red Hat Security Advisory: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

Red Hat Security Advisory 2022-4644-01

Red Hat Security Advisory 2022-4644-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a privilege escalation vulnerability.

Red Hat Security Advisory 2022-4655-01

Red Hat Security Advisory 2022-4655-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a privilege escalation vulnerability.

RHSA-2022:4644: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:4642: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

Red Hat Security Advisory 2022-1699-01

Red Hat Security Advisory 2022-1699-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.50.

RHSA-2022:1699: Red Hat Security Advisory: OpenShift Container Platform 4.7.50 security update

Red Hat OpenShift Container Platform release 4.7.50 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24769: moby: Default inheritable capabilities for linux container should be empty

Red Hat Security Advisory 2022-2186-01

Red Hat Security Advisory 2022-2186-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:2211: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4028: kernel: use-after-free in RDMA listen() * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:2186: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4028: kernel: use-after-free in RDMA listen() * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

RHSA-2022:2189: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4028: kernel: use-after-free in RDMA listen() * CVE-2021-4083: kernel: fget: check that the fd still exists after getting a ref to it * CVE-2022-0492: kernel: cgroups v1 release_agent feature may allow privilege escalation

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.