-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0934
                   kernel-rt security and bug fix update
                               17 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges      -- Existing Account      
                   Overwrite Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service         -- Existing Account      
                   Access Confidential Data  -- Remote/Unauthenticated
                   Reduced Security          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20265 CVE-2020-29661 CVE-2020-28374
                   CVE-2020-25705 CVE-2020-25656 CVE-2020-25645
                   CVE-2020-25211 CVE-2020-14351 CVE-2020-7053
                   CVE-2020-0427 CVE-2019-19532 

Reference:         ESB-2021.0842
                   ESB-2021.0837
                   ESB-2021.0717

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0857

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:0857-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0857
Issue date:        2021-03-16
CVE Names:         CVE-2019-19532 CVE-2020-0427 CVE-2020-7053 
                   CVE-2020-14351 CVE-2020-25211 CVE-2020-25645 
                   CVE-2020-25656 CVE-2020-25705 CVE-2020-28374 
                   CVE-2020-29661 CVE-2021-20265 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

* kernel: malicious USB devices can lead to multiple out-of-bounds write
(CVE-2019-19532)

* kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)

* kernel: use-after-free in i915_ppgtt_close in
drivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)

* kernel: performance counters race condition use-after-free
(CVE-2020-14351)

* kernel: Geneve/IPsec traffic may be unencrypted between two Geneve
endpoints (CVE-2020-25645)

* kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)

* kernel: ICMP rate limiting can be used for DNS poisoning attack
(CVE-2020-25705)

* kernel: increase slab leak leads to DoS (CVE-2021-20265)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z4 source tree (BZ#1917909)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write
1795624 - CVE-2020-7053 kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c
1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
1883988 - CVE-2020-25645 kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints
1888726 - CVE-2020-25656 kernel: use-after-free in read in vt_do_kdgkb_ioctl
1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
1908827 - CVE-2021-20265 kernel: increase slab leak leads to DoS
1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem.

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19532
https://access.redhat.com/security/cve/CVE-2020-0427
https://access.redhat.com/security/cve/CVE-2020-7053
https://access.redhat.com/security/cve/CVE-2020-14351
https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/cve/CVE-2020-25645
https://access.redhat.com/security/cve/CVE-2020-25656
https://access.redhat.com/security/cve/CVE-2020-25705
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/cve/CVE-2021-20265
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=j5Z8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CCds
-----END PGP SIGNATURE-----