-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2467
                    kernel security and bug fix update
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0492  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:4642

Comment: CVSS (Max):  7.0 CVE-2022-0492 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:4642-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4642
Issue date:        2022-05-18
CVE Names:         CVE-2022-0492 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel panic in mlx5_ib driver RHEL/CentOS 7.9 VM (BZ#2046571)

* [RHEL-7.9] Get Call Trace about "kernel/timer.c:1270
requeue_timers+0x15e/0x170" on specified AMD x86_64 system (BZ#2048502)

* kernel NULL pointer dereference while calling dma_pool_alloc from the
mlx5_core module (BZ#2055457)

* Rhel 7.9 NFS Clients takes very long time to resume operations in an NFS
Server failover scenario (BZ#2066699)

* perf stat shows unsupported counters for Intel IceLake cpu (BZ#2072317)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2055457 - kernel NULL pointer dereference while calling dma_pool_alloc from the mlx5_core module [rhel-7.9.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.66.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.ppc64.rpm
perf-3.10.0-1160.66.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
python-perf-3.10.0-1160.66.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.66.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.ppc64le.rpm
perf-3.10.0-1160.66.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.66.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.66.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.66.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.66.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.66.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.66.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.66.1.el7.s390x.rpm
perf-3.10.0-1160.66.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm
python-perf-3.10.0-1160.66.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.66.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
perf-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.66.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2HeK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Cvk1
-----END PGP SIGNATURE-----