-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2466
                   kernel-rt security and bug fix update
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0492  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:4644

Comment: CVSS (Max):  7.0 CVE-2022-0492 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:4644-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4644
Issue date:        2022-05-18
CVE Names:         CVE-2022-0492 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z14 source tree (BZ#2071179)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.66.1.rt56.1207.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.66.1.rt56.1207.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.66.1.rt56.1207.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.66.1.rt56.1207.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.66.1.rt56.1207.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nbCP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=g1D1
-----END PGP SIGNATURE-----