Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6432-01

Red Hat Security Advisory 2022-6432-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

Packet Storm
#vulnerability#linux#red_hat#ssh#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2022:6432-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6432
Issue date: 2022-09-13
CVE Names: CVE-2022-1729
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: race condition in perf_event_open leads to privilege escalation
    (CVE-2022-1729)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • Posix ACL object is leaked in several places upon setattr and fsetxattr
    syscalls (BZ#2106587)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.97.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.97.1.el7.noarch.rpm
kernel-doc-3.10.0-957.97.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.97.1.el7.x86_64.rpm
kernel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.97.1.el7.x86_64.rpm
perf-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.97.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.97.1.el7.noarch.rpm
kernel-doc-3.10.0-957.97.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.97.1.el7.ppc64le.rpm
perf-3.10.0-957.97.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
python-perf-3.10.0-957.97.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.97.1.el7.x86_64.rpm
perf-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.97.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.97.1.el7.noarch.rpm
kernel-doc-3.10.0-957.97.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.97.1.el7.x86_64.rpm
kernel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.97.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.97.1.el7.x86_64.rpm
perf-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.97.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.97.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.97.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYyCBxdzjgjWX9erEAQhKxA/9Hw1hyZk5zX6OsPzqT/n32YbvIfWh/RWC
fCC7NzSsHPDZNyDnStFsU4TmbJOiJv33dW2vnUFNJeBBPfjMJLNi+qW8Ahbfb7oq
njo8hr/JzaNHrWUlQwOC+Y5GMDdzfBb0Dj5eNVSze+3/jzoKEeeQs63I3F5wpKzg
xNRPcnqWm32nN6xAE+6Tt7S73OZVkec+T9Qhl50jDIIYLe50wph1Hb5Ipg07u+k3
h+OiwdZH+MHyMMNWAONnaik/7sr+5/sZINufl3SDdATs1PA5kCtcdseXRarKYhh6
Uw+LZMNNdwX7m/zy1Aq+XI9sK+UZcTE0Er/YPB5huhoMqJjDq2IDiUDypYN6LALH
5Q+lCK31zVt51qM4PGsic/t2yZPb3NbOhuVZwMLnTycdMtiEbvhc1TUbQW4f+8f5
9f4ynSGsmN+okW8pTIc75MCP6p9fv7i/LknmBeKFpj78gBnJ+CyeH29n1mV0+qgI
e+tfx7nO0zPbMw4n5FlQ3wiHWnayg2kk3Uc11wGH7E7D/f5BAyzrtEa7W0W6K3g/
MZUidAcIqa3PIkrcbYqk+LEV83X0L9z12F8DSrJKQScY4Mi3pwXOebBquQ99GKAi
pjq3CmNUJQSOFP7Mj9bOrKjeXJIOVbcKHRIk+EgcRPoOMBRgZiR6yvMzspj0Akd2
utx/DwGeYqU=
=mygj
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Ubuntu Security Notice USN-5650-1

Ubuntu Security Notice 5650-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

RHSA-2022:6741: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation

Ubuntu Security Notice USN-5639-1

Ubuntu Security Notice 5639-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-5622-1

Ubuntu Security Notice 5622-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-5616-1

Ubuntu Security Notice 5616-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

RHSA-2022:5879: Red Hat Security Advisory: OpenShift Container Platform 4.9.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2403: openshift: oauth-serving-cert configmap contains cluster certificate private key

RHSA-2022:5806: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Red Hat Security Advisory 2022-5626-01

Red Hat Security Advisory 2022-5626-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, memory leak, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5564-01

Red Hat Security Advisory 2022-5564-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

Red Hat Security Advisory 2022-5636-01

Red Hat Security Advisory 2022-5636-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, privilege escalation, and use-after-free vulnerabilities.

RHSA-2022:5626: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2021-4197: kernel: cgroup: Use open-time creds and namespace for migration perm checks * CVE-2021-4203: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses * CVE-2022-1...

RHSA-2022:5633: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-29368: kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check * CVE-2021-4197: kernel: cgroup: Use open-time creds and namespace for migration perm checks * CVE-2021-4203: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses * CVE-202...

RHSA-2022:5636: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1012: kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-32250: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Red Hat Security Advisory 2022-5236-01

Red Hat Security Advisory 2022-5236-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2022:5232: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1729: kernel: race condition in perf_event_open leads to privilege escalation * CVE-2022-1966: kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

Packet Storm: Latest News

Ivanti EPM Remote Code Execution