-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1682
                          kernel security update
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0492 CVE-2021-4155 CVE-2021-0920
                   CVE-2020-0466  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:1417

Comment: CVSS (Max):  7.8 CVE-2020-0466 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2022:1417-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1417
Issue date:        2022-04-19
CVE Names:         CVE-2020-0466 CVE-2021-0920 CVE-2021-4155 
                   CVE-2022-0492 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, noarch, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
kernel-2.6.32-754.47.1.el6.src.rpm

i386:
kernel-2.6.32-754.47.1.el6.i686.rpm
kernel-debug-2.6.32-754.47.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.47.1.el6.i686.rpm
kernel-devel-2.6.32-754.47.1.el6.i686.rpm
kernel-headers-2.6.32-754.47.1.el6.i686.rpm
perf-2.6.32-754.47.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.47.1.el6.noarch.rpm
kernel-doc-2.6.32-754.47.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.47.1.el6.noarch.rpm

s390x:
kernel-2.6.32-754.47.1.el6.s390x.rpm
kernel-debug-2.6.32-754.47.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.47.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.47.1.el6.s390x.rpm
kernel-devel-2.6.32-754.47.1.el6.s390x.rpm
kernel-headers-2.6.32-754.47.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.47.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.47.1.el6.s390x.rpm
perf-2.6.32-754.47.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.47.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.47.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.47.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.47.1.el6.x86_64.rpm
perf-2.6.32-754.47.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
kernel-debug-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.47.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm
python-perf-2.6.32-754.47.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.i686.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.47.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.47.1.el6.s390x.rpm
python-perf-2.6.32-754.47.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.47.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm
python-perf-2.6.32-754.47.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.47.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYl7uadzjgjWX9erEAQhnhA//XOtUCSYOkUHLZsRBgu7bvAbhSXBmq0gX
w2r2aiBuQqB2UNbgKBL5NYasS21UNSIDIejjwV85kQx99C8bCtyw5gIPS44sPbIW
IrkxfaO7rdVFBt0YfUTFAQU86srn1PySrKoOQ8TIh6kUhh0s8lWSdgSjUBFoDtUc
PDLrrGIjWYo1xZyP3eWpVKfxUe9T7rZnSo81p9Z8ixXtwfWXce8H45eaN7zoYe18
Iw0e0wz3wLSjXj7Jtg4PAf2UZvzXc/WK6Do0ivkC/GSnOmqMOjZJkCxbv2/n78Hb
9amiurLPj8+tZprcRutqCjaX7fKLomlnxrjI+qH4P8coejvU9CXpkkHHzFbeWAMr
0a+AqbTDCT2WOL67YTJBTSOrVxUfxPwW7qj3f9jHydTyvR3rm/v+Jlq8C1hQu2PM
xEYfx7ZvrTIOKimcQAUICu5YN95TwrTYpYokq2jBA/zhLpURLgYH2EjbA32LlYU2
KTI9uZ8CLov7HX88n4wwuwJ62OtrXxK0oB5m00iqbmRzz2NC5a4Y8hGFC/fcjJam
+kyDgturAiCeMQm4GpkZlh4D0wyyEdk+8U6h0OifL+uFaWJkGBXmtQvb1Vlc/Ly6
UoO/7MlLxd4jVBkMTHzWCntb5fdYO+4XdFWHsyg1FcngQTs15ULPTTq8PVTI3JI/
fUKC6y5QWY4=
=w54V
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z5K9
-----END PGP SIGNATURE-----