-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:6432-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6432
Issue date:        2022-09-13
CVE Names:         CVE-2022-1729 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: race condition in perf_event_open leads to privilege escalation
(CVE-2022-1729)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Posix ACL object is leaked in several places upon setattr and fsetxattr
syscalls (BZ#2106587)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.97.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.97.1.el7.noarch.rpm
kernel-doc-3.10.0-957.97.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.97.1.el7.x86_64.rpm
kernel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.97.1.el7.x86_64.rpm
perf-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.97.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.97.1.el7.noarch.rpm
kernel-doc-3.10.0-957.97.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.97.1.el7.ppc64le.rpm
perf-3.10.0-957.97.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
python-perf-3.10.0-957.97.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.97.1.el7.x86_64.rpm
perf-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.97.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.97.1.el7.noarch.rpm
kernel-doc-3.10.0-957.97.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.97.1.el7.x86_64.rpm
kernel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.97.1.el7.x86_64.rpm
perf-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.97.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYyCBxdzjgjWX9erEAQhKxA/9Hw1hyZk5zX6OsPzqT/n32YbvIfWh/RWC
fCC7NzSsHPDZNyDnStFsU4TmbJOiJv33dW2vnUFNJeBBPfjMJLNi+qW8Ahbfb7oq
njo8hr/JzaNHrWUlQwOC+Y5GMDdzfBb0Dj5eNVSze+3/jzoKEeeQs63I3F5wpKzg
xNRPcnqWm32nN6xAE+6Tt7S73OZVkec+T9Qhl50jDIIYLe50wph1Hb5Ipg07u+k3
h+OiwdZH+MHyMMNWAONnaik/7sr+5/sZINufl3SDdATs1PA5kCtcdseXRarKYhh6
Uw+LZMNNdwX7m/zy1Aq+XI9sK+UZcTE0Er/YPB5huhoMqJjDq2IDiUDypYN6LALH
5Q+lCK31zVt51qM4PGsic/t2yZPb3NbOhuVZwMLnTycdMtiEbvhc1TUbQW4f+8f5
9f4ynSGsmN+okW8pTIc75MCP6p9fv7i/LknmBeKFpj78gBnJ+CyeH29n1mV0+qgI
e+tfx7nO0zPbMw4n5FlQ3wiHWnayg2kk3Uc11wGH7E7D/f5BAyzrtEa7W0W6K3g/
MZUidAcIqa3PIkrcbYqk+LEV83X0L9z12F8DSrJKQScY4Mi3pwXOebBquQ99GKAi
pjq3CmNUJQSOFP7Mj9bOrKjeXJIOVbcKHRIk+EgcRPoOMBRgZiR6yvMzspj0Akd2
utx/DwGeYqU=mygj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6432:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Posix ACL object is leaked in several places upon setattr and fsetxattr syscalls (BZ#2106587)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-1729 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.6):
Source: kernel-3.10.0-957.97.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.97.1.el7.noarch.rpm kernel-doc-3.10.0-957.97.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-957.97.1.el7.x86_64.rpm kernel-3.10.0-957.97.1.el7.x86_64.rpm kernel-debug-3.10.0-957.97.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm kernel-devel-3.10.0-957.97.1.el7.x86_64.rpm kernel-headers-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.97.1.el7.x86_64.rpm perf-3.10.0-957.97.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm python-perf-3.10.0-957.97.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.6):
Source: kernel-3.10.0-957.97.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.97.1.el7.noarch.rpm kernel-doc-3.10.0-957.97.1.el7.noarch.rpm
ppc64le: kernel-3.10.0-957.97.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.97.1.el7.ppc64le.rpm kernel-debug-3.10.0-957.97.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.97.1.el7.ppc64le.rpm kernel-devel-3.10.0-957.97.1.el7.ppc64le.rpm kernel-headers-3.10.0-957.97.1.el7.ppc64le.rpm kernel-tools-3.10.0-957.97.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.97.1.el7.ppc64le.rpm perf-3.10.0-957.97.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm python-perf-3.10.0-957.97.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
x86_64: kernel-3.10.0-957.97.1.el7.x86_64.rpm kernel-debug-3.10.0-957.97.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm kernel-devel-3.10.0-957.97.1.el7.x86_64.rpm kernel-headers-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.97.1.el7.x86_64.rpm perf-3.10.0-957.97.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm python-perf-3.10.0-957.97.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.6):
Source: kernel-3.10.0-957.97.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.97.1.el7.noarch.rpm kernel-doc-3.10.0-957.97.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-957.97.1.el7.x86_64.rpm kernel-3.10.0-957.97.1.el7.x86_64.rpm kernel-debug-3.10.0-957.97.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm kernel-devel-3.10.0-957.97.1.el7.x86_64.rpm kernel-headers-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.97.1.el7.x86_64.rpm perf-3.10.0-957.97.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm python-perf-3.10.0-957.97.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.6):
x86_64: kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.97.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.6):
ppc64le: kernel-debug-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.97.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.97.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.97.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.97.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.6):
x86_64: kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.97.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6432-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6432
Issued Date: : 2022-09-13
CVE Names: CVE-2022-1729

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.6Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.6 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64


Bugs Fixed

2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation


Related News