-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2022:4721-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4721
Issue date:        2022-05-24
CVE Names:         CVE-2022-0492 
====================================================================
1. Summary:

An update is now available for Red Hat Enterprise Linux 7.7 Update Services
for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kpatch-patch-3_10_0-1062_51_1-1-7.el7.src.rpm
kpatch-patch-3_10_0-1062_52_2-1-6.el7.src.rpm
kpatch-patch-3_10_0-1062_56_1-1-5.el7.src.rpm
kpatch-patch-3_10_0-1062_59_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1062_60_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1062_61_1-1-3.el7.src.rpm
kpatch-patch-3_10_0-1062_63_1-1-2.el7.src.rpm
kpatch-patch-3_10_0-1062_66_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062_51_1-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-7.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-6.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-5.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_59_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_60_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_61_1-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-3.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_63_1-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_63_1-debuginfo-1-2.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_66_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_66_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062_51_1-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_51_1-debuginfo-1-7.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_52_2-debuginfo-1-6.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_56_1-debuginfo-1-5.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_59_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_59_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_60_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_60_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_61_1-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_61_1-debuginfo-1-3.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_63_1-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_63_1-debuginfo-1-2.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_66_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_66_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pZbG
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-4721:01 Important: kpatch-patch security update

An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions

Summary

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-0492 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server E4S (v. 7.7):
Source: kpatch-patch-3_10_0-1062_51_1-1-7.el7.src.rpm kpatch-patch-3_10_0-1062_52_2-1-6.el7.src.rpm kpatch-patch-3_10_0-1062_56_1-1-5.el7.src.rpm kpatch-patch-3_10_0-1062_59_1-1-3.el7.src.rpm kpatch-patch-3_10_0-1062_60_1-1-3.el7.src.rpm kpatch-patch-3_10_0-1062_61_1-1-3.el7.src.rpm kpatch-patch-3_10_0-1062_63_1-1-2.el7.src.rpm kpatch-patch-3_10_0-1062_66_1-1-1.el7.src.rpm
ppc64le: kpatch-patch-3_10_0-1062_51_1-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_51_1-debuginfo-1-7.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_52_2-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_52_2-debuginfo-1-6.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_56_1-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_56_1-debuginfo-1-5.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_59_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_59_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_60_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_60_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_61_1-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_61_1-debuginfo-1-3.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_63_1-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_63_1-debuginfo-1-2.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_66_1-1-1.el7.ppc64le.rpm kpatch-patch-3_10_0-1062_66_1-debuginfo-1-1.el7.ppc64le.rpm
x86_64: kpatch-patch-3_10_0-1062_51_1-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1062_51_1-debuginfo-1-7.el7.x86_64.rpm kpatch-patch-3_10_0-1062_52_2-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1062_52_2-debuginfo-1-6.el7.x86_64.rpm kpatch-patch-3_10_0-1062_56_1-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_56_1-debuginfo-1-5.el7.x86_64.rpm kpatch-patch-3_10_0-1062_59_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_59_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_60_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_60_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_61_1-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_61_1-debuginfo-1-3.el7.x86_64.rpm kpatch-patch-3_10_0-1062_63_1-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_63_1-debuginfo-1-2.el7.x86_64.rpm kpatch-patch-3_10_0-1062_66_1-1-1.el7.x86_64.rpm kpatch-patch-3_10_0-1062_66_1-debuginfo-1-1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:4721-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4721
Issued Date: : 2022-05-24
CVE Names: CVE-2022-0492

Topic

An update is now available for Red Hat Enterprise Linux 7.7 Update Servicesfor SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64


Bugs Fixed

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation


Related News