-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2289
                    kernel security and bug fix update
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0492 CVE-2021-4028 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2186

Comment: CVSS (Max):  7.0 CVE-2022-0492 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2022:2186-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2186
Issue date:        2022-05-11
CVE Names:         CVE-2021-4028 CVE-2022-0492 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Extend /sys/devices/system/cpu/smt/* interface to all architectures
[7.6.z] (BZ#2060991)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.94.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.94.1.el7.noarch.rpm
kernel-doc-3.10.0-957.94.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.94.1.el7.x86_64.rpm
kernel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.94.1.el7.x86_64.rpm
perf-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
kernel-3.10.0-957.94.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.94.1.el7.noarch.rpm
kernel-doc-3.10.0-957.94.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.94.1.el7.ppc64le.rpm
perf-3.10.0-957.94.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
python-perf-3.10.0-957.94.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.94.1.el7.x86_64.rpm
perf-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
kernel-3.10.0-957.94.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.94.1.el7.noarch.rpm
kernel-doc-3.10.0-957.94.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.94.1.el7.x86_64.rpm
kernel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.94.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.94.1.el7.x86_64.rpm
perf-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
kernel-debug-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.94.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.94.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.94.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4028
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kUcg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=O1CK
-----END PGP SIGNATURE-----