-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4330
             kernel and kernel-rt security and bug fix updates
                             22 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
                   kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20321  

Reference:         ESB-2021.4282

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:5227
   https://access.redhat.com/errata/RHSA-2021:5241

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2021:5227-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5227
Issue date:        2021-12-21
CVE Names:         CVE-2021-20321 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: In Overlayfs missing a check for a negative dentry before calling
vfs_rename() (CVE-2021-20321)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* panic while breaking a lease/delegation after user mode helper invocation
(BZ#2010333)

* The ASR driver is causing a system crash in RHEL8.4 compared to RHEL8.3
due to kernel changes (BZ#2016384)

* RHEL8: DFS provided SMB shares are not accessible following unprivileged
access (BZ#2017177)

* Avoid hitting the rtnl_trylock/restart_syscall logic in net-sysfs when
possible (BZ#2021165)

* RHEL8: x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
(BZ#2024678)

* RHEL8.4-[Regression][P10][DD2.0][Rainier/Denali] - system crashed while
offlining and onlining cores (BZ#2026450)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2013242 - CVE-2021-20321 kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename()

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-348.7.1.el8_5.src.rpm

aarch64:
bpftool-4.18.0-348.7.1.el8_5.aarch64.rpm
bpftool-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-core-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-cross-headers-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-core-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-devel-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-modules-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-devel-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-headers-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-modules-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-modules-extra-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-tools-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-tools-libs-4.18.0-348.7.1.el8_5.aarch64.rpm
perf-4.18.0-348.7.1.el8_5.aarch64.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
python3-perf-4.18.0-348.7.1.el8_5.aarch64.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-348.7.1.el8_5.noarch.rpm
kernel-doc-4.18.0-348.7.1.el8_5.noarch.rpm

ppc64le:
bpftool-4.18.0-348.7.1.el8_5.ppc64le.rpm
bpftool-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-core-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-cross-headers-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-core-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-modules-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-headers-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-modules-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-modules-extra-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-tools-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-tools-libs-4.18.0-348.7.1.el8_5.ppc64le.rpm
perf-4.18.0-348.7.1.el8_5.ppc64le.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
python3-perf-4.18.0-348.7.1.el8_5.ppc64le.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

s390x:
bpftool-4.18.0-348.7.1.el8_5.s390x.rpm
bpftool-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-core-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-cross-headers-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-core-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-devel-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-modules-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-devel-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-headers-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-modules-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-tools-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-core-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-devel-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-modules-4.18.0-348.7.1.el8_5.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-348.7.1.el8_5.s390x.rpm
perf-4.18.0-348.7.1.el8_5.s390x.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm
python3-perf-4.18.0-348.7.1.el8_5.s390x.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.s390x.rpm

x86_64:
bpftool-4.18.0-348.7.1.el8_5.x86_64.rpm
bpftool-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-core-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-cross-headers-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-core-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-devel-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-modules-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-modules-extra-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-devel-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-headers-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-modules-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-modules-extra-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-tools-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-tools-libs-4.18.0-348.7.1.el8_5.x86_64.rpm
perf-4.18.0-348.7.1.el8_5.x86_64.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
python3-perf-4.18.0-348.7.1.el8_5.x86_64.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.aarch64.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.ppc64le.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debug-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-tools-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
kernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpm
perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm
python3-perf-debuginfo-4.18.0-348.7.1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20321
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k/Ts
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:5241-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5241
Issue date:        2021-12-21
CVE Names:         CVE-2021-20321 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64
Red Hat Enterprise Linux for Real Time (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: In Overlayfs missing a check for a negative dentry before calling
vfs_rename() (CVE-2021-20321)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.5.z1 source tree
(BZ#2023988)

* [rt] RHEL-8.6: disable KASAN, KCSAN and UBSAN for kernel-rt (BZ#2026384)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2013242 - CVE-2021-20321 kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename()

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-348.7.1.rt7.137.el8_5.src.rpm

x86_64:
kernel-rt-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-core-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-core-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-devel-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-modules-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debuginfo-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-devel-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-kvm-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-modules-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-modules-extra-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 8):

Source:
kernel-rt-4.18.0-348.7.1.rt7.137.el8_5.src.rpm

x86_64:
kernel-rt-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-core-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-core-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-devel-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-modules-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debuginfo-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-devel-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-modules-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm
kernel-rt-modules-extra-4.18.0-348.7.1.rt7.137.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20321
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYcHa0dzjgjWX9erEAQiaqQ//fB2LPmDURdQ6D3GJ5ZOG5XmRHNcpp770
uDHTljggUK4DnM7422e47ysfmfCHILvDQF6HyUgyNUOaYfLu9OcpqFDrdMWHI2q3
TrSp78BiZqZumEJt0s2C4yMBFGiClExTSQLgWN2atS50+R74vnTQyxEoeLc4GB7R
kNKk32EZ/okO8Gfmnh4+XAqhtotLNYQPlIdpRfhhEFy7/7PkmbGpMJAIW40ZCRc4
szEGhQ28HN8thbumpPPkajZI+maa13luxVMoRAogQ8Q+A9/rI0Qu9ZMrRMBhgGcn
OqH9QfS9xwEN3m26lxPq7lkIvocCOtW5LZOSjR8MiCqyON6r1R+9rgPEOcGvASJP
56Vyg106iStzmm0DhEWXpvwLrmXeyw9FfKqprMmfytboBLwSVYKnqinrSkGH8PRm
7A/YSyOKICUdnRxVdpRjABT5mSTWavdFwyChG9+Elgtfjpmhar+fp3Uxm5kZ68A4
ubrx7XM7RPKwcdvGMQeuld/h4bdlI04iiqrWiVhBJtY6qxBCLib6vzbfacO/GNu1
12Eubuxq3dC9U7P2zhgJ3zqTuFTLSQ1UYJFD/uHYsKnxmjAKPyzXQ7yRFuElprSx
fso02oy6UfHQ7zjawjEZJoJ55dxu+iIqAZDE4dlynQQ5sWYjuJPL5WlaQnKmsvKP
cvTGLEO0elQ=
=mSvK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rCCU
-----END PGP SIGNATURE-----