-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2273
                   kernel-rt security and bug fix update
                               30 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33034 CVE-2020-26541 

Reference:         ESB-2021.2262
                   ESB-2021.2249
                   ESB-2021.2217
                   ESB-2021.2184

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2599

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:2599-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2599
Issue date:        2021-06-29
CVE Names:         CVE-2020-26541 CVE-2021-33034 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

* kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
(CVE-2020-26541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z1 source tree
(BZ#1965378)

* panic caused by i40e_msix_clean_rings [rhel-rt] (BZ#1965970)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886285 - CVE-2020-26541 kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26541
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4Aza
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q64s
-----END PGP SIGNATURE-----