-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1681
                   kernel-rt security and bug fix update
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25636 CVE-2022-0492 CVE-2021-4083

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:1413

Comment: CVSS (Max):  7.8 CVE-2022-25636 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:1413-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1413
Issue date:        2022-04-19
CVE Names:         CVE-2021-4083 CVE-2022-0492 CVE-2022-25636 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z8 source tree
(BZ#2059334)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.45.1.rt7.117.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.45.1.rt7.117.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.45.1.rt7.117.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-25636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zsvE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rDpf
-----END PGP SIGNATURE-----