Lucene search

K
centosCentOS ProjectCESA-2022:4642
HistoryMay 19, 2022 - 3:09 p.m.

bpftool, kernel, perf, python security update

2022-05-1915:09:15
CentOS Project
lists.centos.org
246
centos
cesa-2022:4642
kernel
security
bug fixes
cgroups
privilege escalation
mlx5_ib driver
amd
x86_64
null pointer dereference
dma_pool_alloc
nfs clients
perf stat
icelake cpu
advisories
bpftool
kernel-abi-whitelists
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-tools
kernel-tools-libs
kernel-tools-libs-devel
perf
python-perf
red hat
upstream details

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.095

Percentile

94.8%

CentOS Errata and Security Advisory CESA-2022:4642

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel panic in mlx5_ib driver RHEL/CentOS 7.9 VM (BZ#2046571)

  • [RHEL-7.9] Get Call Trace about “kernel/timer.c:1270 requeue_timers+0x15e/0x170” on specified AMD x86_64 system (BZ#2048502)

  • kernel NULL pointer dereference while calling dma_pool_alloc from the mlx5_core module (BZ#2055457)

  • Rhel 7.9 NFS Clients takes very long time to resume operations in an NFS Server failover scenario (BZ#2066699)

  • perf stat shows unsupported counters for Intel IceLake cpu (BZ#2072317)

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2022-May/086274.html

Affected packages:
bpftool
kernel
kernel-abi-whitelists
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-tools
kernel-tools-libs
kernel-tools-libs-devel
perf
python-perf

Upstream details at:
https://access.redhat.com/errata/RHSA-2022:4642

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.095

Percentile

94.8%