-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1869
                   kernel-rt security and bug fix update
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges      -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
                   Denial of Service         -- Existing Account
                   Access Confidential Data  -- Existing Account
                   Reduced Security          -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28374 CVE-2020-12362 CVE-2020-12114
                   CVE-2020-0466  

Reference:         ESB-2021.1799
                   ESB-2021.1732

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2167
   https://access.redhat.com/errata/RHSA-2021:2190

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:2190-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2190
Issue date:        2021-06-01
CVE Names:         CVE-2020-0466 CVE-2020-12114 CVE-2020-12362 
                   CVE-2020-28374 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z9 Batch source
tree (BZ#1949685)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1848652 - CVE-2020-12114 kernel: DoS by corrupting mountpoint reference counter
1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.56.1.rt13.106.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2020-12114
https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=987W
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2021:2167-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2167
Issue date:        2021-06-01
CVE Names:         CVE-2020-0466 CVE-2020-28374 
=====================================================================

1. Summary:

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: SCSI target (LIO) write to any block on ILO backstore
(CVE-2020-28374)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.src.rpm
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.src.rpm
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.src.rpm
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.src.rpm
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.src.rpm

ppc64le:
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.ppc64le.rpm
kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.x86_64.rpm
kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0466
https://access.redhat.com/security/cve/CVE-2020-28374
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=45e2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xWkK
-----END PGP SIGNATURE-----