-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1021
                         kernel-rt security update
                               11 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0847  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:0822

Comment: CVSS (Max):  7.8 CVE-2022-0847 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2022:0822-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0822
Issue date:        2022-03-10
CVE Names:         CVE-2022-0847 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v.8.4) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: improper initialization of the "flags" member of the new
pipe_buffer (CVE-2022-0847)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.40.2.rt7.113.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v.8.4):

Source:
kernel-rt-4.18.0-305.40.2.rt7.113.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.40.2.rt7.113.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0847
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYippi9zjgjWX9erEAQiKvQ//euQLuxidQzkHwnYkoSYUWRq+QXkQWCs5
i8zsRCT76NdjmuNxOOby6FZzkYvu2plQgHNw23MlR1UFyNQiNx5nnB97qmUnclOI
uL2iXVFkNKiCqsKFpb3HjTcGh2YZhg6XG06KfGjWbPibt6JxsS34nHlgJ200rcim
BVmvhPPbgX+LQEMMbSVzL67py3EXjLuwrtR/bFwpkvnCam+7uDWbWJiYQ+TXpBRQ
0f4WQNzLq3Swk1PqSBgwHnDqLB+oQimE9dV1lk5VuA8cZjjm8AdxZN88ubqmhqUm
yA2HrC7cG9tD+FUwjeaQDhOjfW5+YfN6mDvJFYYlg8m3hlfJpUyM2mxiyJOJWfDC
nmnJll71o1hvnUplxhArGhnezpFzYHcH06DyGivhUY2E50XSfIXPunx/tXIxGpVW
BzUSy2LxkkwJ950HIlYoTF1wVt7qfwFnpw4eaG7HSpUEiIoqqEjyS40gH2wAbJYv
ULZD/BN+IJf3zGASRtVvGlNqD2EVHB95vbZE/0bwTb2Ofn1Ano2PdBpChygMY078
lTqHZBYIwSjEVuy+ZQyjmJmxq3Ss9mPB+rww2TeW/iANz7rrOAOdxrPVzvRLazNt
IBgsAYltJSLPARN6OAbKTILkNYOhkgh3fQMTrb3D+HGC3ooCfIpkuE2C/qAFUCfS
cfa6P5DNODI=
=mvZl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pZor
-----END PGP SIGNATURE-----