Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: RHSA-2022:4717-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 24. Mai 2022, 17:18
Referenzen: https://access.redhat.com/security/cve/CVE-2022-0492
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2022:4717-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4717
Issue date: 2022-05-24
CVE Names: CVE-2022-0492
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow
privilege escalation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
kernel-3.10.0-1062.67.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.67.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.67.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.67.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.67.1.el7.x86_64.rpm
perf-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kernel-3.10.0-1062.67.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.67.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.67.1.el7.noarch.rpm

ppc64le:
bpftool-3.10.0-1062.67.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.67.1.el7.ppc64le.rpm
perf-3.10.0-1062.67.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.67.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-1062.67.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.67.1.el7.x86_64.rpm
perf-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
kernel-3.10.0-1062.67.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.67.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.67.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.67.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.67.1.el7.x86_64.rpm
perf-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.7):

ppc64le:
bpftool-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.67.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.67.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.67.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYozwidzjgjWX9erEAQj12g/+K/moPZDxsJNoFwXxfNLzUFlDJHRBa2e1
PDvcugDq+SwQaWlNv/4sy30RrxZ/hUVQ/dipnQn6THKs8Q2QyQdlZZyKiS+ggXGB
1NTyoTwPbPb9F8EIMQttNy8zgLkezTLProRYJrdQ34b0sKhAPmiU6qE8lzTMM7I2
V15XGw+cTJ+yzvSBaqquaax7kIDYXtzEteO0BZF7pNRlmySPr5xjqTZX0hhKxhSP
qdv3/aACeHreOJUda+HNWqjmi1gfX6lkyGthbOY+6NZZs0/LL1zSzq1yxejwrWmK
HWhWOvPY24Xj2RUuCnKykSz37lV3C7T2OQpbkpnaOK4ukagWWJySYnalqvcG5iTa
YBsXRp+Ld5PvGKEutV3mbp0NBMwUnH+xvtwXrs93IR1bHc0T1FS+QS6dBlw0Yo/w
ZtCMzgLbGTddoqkQFw/LJ+pqboXgUImhIcwhQdwvLe5FFy9JGkPwfUo+2Thc7IkW
WTw9UiNzMERdw2lDlhwGmU6HlenNdTZNNnAPET4XSdQAnb5O8oNQDkJzYttduid+
QS5jNnSbs/uy93aa8SOV7F1yKCSky5/XcsDU+hhVtx+lEcRxFgZEaehZ/IQfrh7j
jyOFy0P+zUb0fXz1aMbIDhgMqi5708UHbvuxahlNiAVC2fJPPynyLnOpv08y2xk4
JQJEEMOqQI4=
=fBjW
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung