-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2462
                   kernel-rt security and bug fix update
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33909 CVE-2021-33034 CVE-2021-33033
                   CVE-2020-11668 CVE-2019-20934 

Reference:         ESB-2021.2453
                   ESB-2021.2452
                   ESB-2021.2439
                   ESB-2021.2437

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2726

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:2726-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2726
Issue date:        2021-07-20
CVE Names:         CVE-2019-20934 CVE-2020-11668 CVE-2021-33033 
                   CVE-2021-33034 CVE-2021-33909 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: size_t-to-int conversion vulnerability in the filesystem layer
(CVE-2021-33909)

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)

* kernel: mishandles invalid descriptors in
drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)

* kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c
(CVE-2021-33033)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z7 source tree (BZ#1967333)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1824792 - CVE-2020-11668 kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c
1902788 - CVE-2019-20934 kernel: use-after-free in show_numa_stats function
1961300 - CVE-2021-33033 kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c
1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.36.2.rt56.1179.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.36.2.rt56.1179.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.36.2.rt56.1179.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.36.2.rt56.1179.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.36.2.rt56.1179.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20934
https://access.redhat.com/security/cve/CVE-2020-11668
https://access.redhat.com/security/cve/CVE-2021-33033
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/cve/CVE-2021-33909
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-006

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYPd0p9zjgjWX9erEAQiJOQ/7B2Yb/OzUCXXCQB/V82ZauVFoRKjlLrI8
GIngg8+4WFnMxnXYWgNT3GCF8Mz8l8Yla62FS42nSJw5JjhyfNXlyg1uqluYBhPH
WQGZ4Ku8zq4M/Dcj4BOKIro5GAiOXG8QRLcfjZtMBH/HWFa8RLdt2Fw0b1+IjhcU
fh4tZ6pvP8nCmd6DS6cu275gL5utqNFSjORh6BSLC94CFrbuiPBCjLl/COqKVqtJ
r+rPelrdPpySZnr72/nPSVAmfZ2qyH5Ds/VPnsNcUSiKoGGB5xhHuvtIzkR8dZKx
0c9hrjKEfMf9vdHahdy22saJR8ucPoaILWd4u4eFZqqvcyYK+7TwlApHar33JqKf
SsEl3F+KRg+ynjoO+JyIjbftzUc/c5KmYAXWSD6a0LnN0if0wHmWktOupvjmlPai
aCsUa6pDmvjIN88dzBrNqst5kbFJy3Q9tAPJ7svKkiRoUEeLW2A2EdPKqOv00sOW
1TmBqmnvdBYOE2zpX8+mf/+4K0AICIYhWiGQQPw/geicSMj1FqYTU90UGEfreCE9
xtFZmBLTFplp9Y6a3bBK9Pxb0dA68+51zNOnv9pOOLy6+xYuzCy42FKUVz7i491Q
kXq74IA/HYpnaAKi8byhJhWuftDMDB7nWoOuB8S0Egm0DrKKEvllbYrzvnLvinap
LB5ETY3I3Zk=
=oN/K
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYPewkONLKJtyKPYoAQjK1xAAhE7ERd+slMl2euE0HSzWFVGORYGjkk5n
1W+Z2lIYutXeC8DGlDNPLWK2fOhWjXsKCxJmmYfgli2MzXynrg1M7zDucN3869HG
tLUGIX7bFwukxiKnlO1zRfoQuB6l4piTz48pngdpeGLwZvFKY1Mf4pnocMXonDjG
0k/dr5MR2T+uUWTSUm07H19EdoZjIKYocBOG+ZWcAmQ+BQZFAIakPiE6izXj79wI
6slBDI3wBR/DXA61PhoDgq2OHPUUuTzl/bZ9FolLGbURwEQJ6janzaIUUjBna/fX
kamc2F9pOwRb/QbxnqTtEM+9CQ4sstQhmrabDwlbLyB9JGLMKSR2GMysV8+iLzK6
S4u/QbKtdg+uKqj4bfWjN367zLKcErK1QMGqT1xdcEmRr7o54kUlyw36gBVHIYlD
jft8tjgsqpvJMA/3cWUhPC+D+VfpUW216RqX9pesbkdM5NrKonBNt4veIY1OyKtU
ewnDFQ+MB1yiI6T9681+Nn6v6Gqul9rA7172DIUmoxPQwIUvFkIP96h1nLd0dvtl
2yFlp4boOEXmASlUfePe1WjzecUHJsLSIvYX1XhnPIDeC2EW/Yjo7XWV6GsZmimP
ht17s/NO+5NUaagPfnizn1NdK6PvI0kK1Ae7Ucpcv3i55j2J0oIhwKyBv9on/iy7
Z9Eyg4GUKHA=
=6GHL
-----END PGP SIGNATURE-----