-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3129
                    kernel security and bug fix update
                               29 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1966 CVE-2022-1729 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:5232

Comment: CVSS (Max):  7.8 CVE-2022-1966 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:5232-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5232
Issue date:        2022-06-28
CVE Names:         CVE-2022-1729 CVE-2022-1966 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: race condition in perf_event_open leads to privilege escalation
(CVE-2022-1729)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-1966)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* XFS inode cluster corruption (BZ#2050464)

* sock: sock_dequeue_err_skb() needs hard irq safety (BZ#2070408)

* libceph: fix potential use-after-free on linger ping and resends
(BZ#2088025)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation
2092427 - CVE-2022-1966 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.71.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.x86_64.rpm
perf-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.71.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.x86_64.rpm
perf-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.71.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.71.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.ppc64.rpm
perf-3.10.0-1160.71.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
python-perf-3.10.0-1160.71.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.71.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.ppc64le.rpm
perf-3.10.0-1160.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.71.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm
kernel-3.10.0-1160.71.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.71.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.71.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.71.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.71.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.71.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.71.1.el7.s390x.rpm
perf-3.10.0-1160.71.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm
python-perf-3.10.0-1160.71.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.x86_64.rpm
perf-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.71.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.71.1.el7.x86_64.rpm
perf-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.71.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1729
https://access.redhat.com/security/cve/CVE-2022-1966
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ieyl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=NrvV
-----END PGP SIGNATURE-----