-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2286
                          kernel security update
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0492 CVE-2021-4083 CVE-2021-4028

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2189

Comment: CVSS (Max):  7.4 CVE-2021-4083 (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2022:2189-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2189
Issue date:        2022-05-11
CVE Names:         CVE-2021-4028 CVE-2021-4083 CVE-2022-0492 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: fget: check that the fd still exists after getting a ref to it
(CVE-2021-4083)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.101.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.101.1.el7.noarch.rpm
kernel-doc-3.10.0-514.101.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.101.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.101.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.101.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.101.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.101.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.101.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.101.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.101.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.101.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.101.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.101.1.el7.x86_64.rpm
perf-3.10.0-514.101.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.101.1.el7.x86_64.rpm
python-perf-3.10.0-514.101.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.101.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.101.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.101.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.101.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.101.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.101.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.101.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.101.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2021-4083
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pKm6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=VwBy
-----END PGP SIGNATURE-----