-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1340
                   kernel-rt security and bug fix update
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27365 CVE-2021-27364 CVE-2021-27363
                   CVE-2021-3347  

Reference:         ESB-2021.1307
                   ESB-2021.1225
                   ESB-2021.1224
                   ESB-2021.1223

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1279

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:1279-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1279
Issue date:        2021-04-20
CVE Names:         CVE-2021-3347 CVE-2021-27363 CVE-2021-27364 
                   CVE-2021-27365 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z8 Batch source
tree (BZ#1916765)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.51.1.rt13.101.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3347
https://access.redhat.com/security/cve/CVE-2021-27363
https://access.redhat.com/security/cve/CVE-2021-27364
https://access.redhat.com/security/cve/CVE-2021-27365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iDNF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jvGZ
-----END PGP SIGNATURE-----