Home / mailingsPDF  

[RHSA-2022:4642-01] Important: kernel security and bug fix update

Posted on 19 May 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:4642-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4642
Issue date: 2022-05-18
CVE Names: CVE-2022-0492
=====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel panic in mlx5_ib driver RHEL/CentOS 7.9 VM (BZ#2046571)

* [RHEL-7.9] Get Call Trace about "kernel/timer.c:1270
requeue_timers+0x15e/0x170" on specified AMD x86_64 system (BZ#2048502)

* kernel NULL pointer dereference while calling dma_pool_alloc from the
mlx5_core module (BZ#2055457)

* Rhel 7.9 NFS Clients takes very long time to resume operations in an NFS
Server failover scenario (BZ#2066699)

* perf stat shows unsupported counters for Intel IceLake cpu (BZ#2072317)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2055457 - kernel NULL pointer dereference while calling dma_pool_alloc from the mlx5_core module [rhel-7.9.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.66.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.ppc64.rpm
perf-3.10.0-1160.66.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
python-perf-3.10.0-1160.66.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.66.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.ppc64le.rpm
perf-3.10.0-1160.66.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.66.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.66.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.66.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.66.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.66.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.66.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.66.1.el7.s390x.rpm
perf-3.10.0-1160.66.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
python-perf-3.10.0-1160.66.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP