Show plain JSON{"acknowledgement": "Red Hat would like to thank Norbert Slusarek for reporting this issue.", "affected_release": [{"advisory": "RHSA-2022:5236", "cpe": "cpe:/a:redhat:rhel_extras_rt:7", "impact": "important", "package": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2022-06-28T00:00:00Z"}, {"advisory": "RHSA-2022:5232", "cpe": "cpe:/o:redhat:enterprise_linux:7", "impact": "important", "package": "kernel-0:3.10.0-1160.71.1.el7", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2022-06-28T00:00:00Z"}, {"advisory": "RHSA-2022:5806", "cpe": "cpe:/o:redhat:rhel_aus:7.3", "package": "kernel-0:3.10.0-514.104.1.el7", "product_name": "Red Hat Enterprise Linux 7.3 Advanced Update Support", "release_date": "2022-08-02T00:00:00Z"}, {"advisory": "RHSA-2022:5157", "cpe": "cpe:/o:redhat:rhel_aus:7.4", "package": "kernel-0:3.10.0-693.103.1.el7", "product_name": "Red Hat Enterprise Linux 7.4 Advanced Update Support", "release_date": "2022-06-22T00:00:00Z"}, {"advisory": "RHSA-2022:6432", "cpe": "cpe:/o:redhat:rhel_aus:7.6", "package": "kernel-0:3.10.0-957.97.1.el7", "product_name": "Red Hat Enterprise Linux 7.6 Advanced Update Support(Disable again in 2026 - SPRHEL-7118)", "release_date": "2022-09-13T00:00:00Z"}, {"advisory": "RHSA-2022:6432", "cpe": "cpe:/o:redhat:rhel_tus:7.6", "package": "kernel-0:3.10.0-957.97.1.el7", "product_name": "Red Hat Enterprise Linux 7.6 Telco Extended Update Support", "release_date": "2022-09-13T00:00:00Z"}, {"advisory": "RHSA-2022:6432", "cpe": "cpe:/o:redhat:rhel_e4s:7.6", "package": "kernel-0:3.10.0-957.97.1.el7", "product_name": "Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions", "release_date": "2022-09-13T00:00:00Z"}, {"advisory": "RHSA-2022:6741", "cpe": "cpe:/o:redhat:rhel_aus:7.7", "package": "kernel-0:3.10.0-1062.70.1.el7", "product_name": "Red Hat Enterprise Linux 7.7 Advanced Update Support", "release_date": "2022-09-28T00:00:00Z"}, {"advisory": "RHSA-2022:6741", "cpe": "cpe:/o:redhat:rhel_tus:7.7", "package": "kernel-0:3.10.0-1062.70.1.el7", "product_name": "Red Hat Enterprise Linux 7.7 Telco Extended Update Support", "release_date": "2022-09-28T00:00:00Z"}, {"advisory": "RHSA-2022:6741", "cpe": "cpe:/o:redhat:rhel_e4s:7.7", "package": "kernel-0:3.10.0-1062.70.1.el7", "product_name": "Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions", "release_date": "2022-09-28T00:00:00Z"}, {"advisory": "RHSA-2022:5565", "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv", "impact": "important", "package": "kernel-rt-0:4.18.0-372.16.1.rt7.173.el8_6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2022-07-13T00:00:00Z"}, {"advisory": "RHSA-2022:5564", "cpe": "cpe:/o:redhat:enterprise_linux:8", "impact": "important", "package": "kernel-0:4.18.0-372.16.1.el8_6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2022-07-13T00:00:00Z"}, {"advisory": "RHSA-2022:5636", "cpe": "cpe:/o:redhat:rhel_e4s:8.1", "package": "kernel-0:4.18.0-147.70.1.el8_1", "product_name": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "release_date": "2022-07-19T00:00:00Z"}, {"advisory": "RHSA-2022:5224", "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv", "package": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Extended Update Support", "release_date": "2022-06-28T00:00:00Z"}, {"advisory": "RHSA-2022:5220", "cpe": "cpe:/o:redhat:rhel_eus:8.2", "package": "kernel-0:4.18.0-193.87.1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Extended Update Support", "release_date": "2022-06-28T00:00:00Z"}, {"advisory": "RHSA-2022:5633", "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv", "package": "kernel-rt-0:4.18.0-305.57.1.rt7.129.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "release_date": "2022-07-19T00:00:00Z"}, {"advisory": "RHSA-2022:5626", "cpe": "cpe:/o:redhat:rhel_eus:8.4", "package": "kernel-0:4.18.0-305.57.1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "release_date": "2022-07-19T00:00:00Z"}, {"advisory": "RHSA-2022:5249", "cpe": "cpe:/a:redhat:enterprise_linux:9", "impact": "important", "package": "kernel-0:5.14.0-70.17.1.el9_0", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2022-07-01T00:00:00Z"}, {"advisory": "RHSA-2022:5267", "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv", "impact": "important", "package": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2022-06-28T00:00:00Z"}, {"advisory": "RHSA-2022:5249", "cpe": "cpe:/o:redhat:enterprise_linux:9", "impact": "important", "package": "kernel-0:5.14.0-70.17.1.el9_0", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2022-07-01T00:00:00Z"}, {"advisory": "RHSA-2022:5564", "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8", "package": "kernel-0:4.18.0-372.16.1.el8_6", "product_name": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "release_date": "2022-07-13T00:00:00Z"}], "bugzilla": {"description": "kernel: race condition in perf_event_open leads to privilege escalation", "id": "2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.4", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-366", "details": ["A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.", "A use-after-free flaw was found in the Linux kernel\u2019s performance events functionality. A user triggers a race condition in setting up performance monitoring between the leading PERF_TYPE_TRACEPOINT and sub PERF_EVENT_HARDWARE plus the PERF_EVENT_SOFTWARE using the perf_event_open() function with these three types. This flaw allows a local user to crash the system."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2022-1729", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Not affected", "impact": "moderate", "package_name": "kernel", "product_name": "Red Hat Enterprise Linux 6"}], "public_date": "2022-05-20T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2022-1729\nhttps://nvd.nist.gov/vuln/detail/CVE-2022-1729"], "threat_severity": "Important"}