-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1027
                   kernel-rt security and bug fix update
                               11 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22942 CVE-2022-0847 CVE-2022-0492
                   CVE-2022-0435 CVE-2022-0330 CVE-2021-4154
                   CVE-2021-0920  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:0819

Comment: CVSS (Max):  8.8 CVE-2021-4154 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:0819-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0819
Issue date:        2022-03-10
CVE Names:         CVE-2021-0920 CVE-2021-4154 CVE-2022-0330 
                   CVE-2022-0435 CVE-2022-0492 CVE-2022-0847 
                   CVE-2022-22942 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64
Red Hat Enterprise Linux for Real Time (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: improper initialization of the "flags" member of the new
pipe_buffer (CVE-2022-0847)

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: local privilege escalation by exploiting the fsconfig syscall
parameter leads to container breakout (CVE-2021-4154)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: remote stack overflow via kernel panic on systems using TIPC may
lead to DoS (CVE-2022-0435)

* kernel: cgroups v1 release_agent feature may allow privilege escalation
(CVE-2022-0492)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel symbol '__rt_mutex_init' is exported GPL-only in kernel
4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)

* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree
(BZ#2045589)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm

x86_64:
kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 8):

Source:
kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm

x86_64:
kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm
kernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4154
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-0435
https://access.redhat.com/security/cve/CVE-2022-0492
https://access.redhat.com/security/cve/CVE-2022-0847
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CLN6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYiqZUuNLKJtyKPYoAQjhzA/9FZoL6t+jdXMLAgtuJ/C/az+KLU8o5Hn5
1gpQMHSuebgrRFXopAiavw3YXL/bXQ2Yr0HqEcVFb8wuj7spc/F3oRdMZAwhEzn7
MijMm0dUkT6WLtl7sN1ct0Y+rug7R0et+QCVBHIU5mLJRISEZ6pnrhiV6WICrB4c
HDAeePl35rwynN2iMT7LVMOY5LQ/OCZ1KnoU0kBhQgUg222rV5xltNICTSF0NbYO
iSF69cJwxWjt06HlWI4MK0x6cv901+zNL5Tm7gLTaG+z139S5ff1/C1G//fA4wy8
CQIl+rpbmMosgBcCUmWSrauDGf4zDPTE1yIMb8b8chu1hxM5iSOcMRn3zLObXF5P
uePuJ7x3j2KwhcGV07gEPdDBctAoEk20+gHUc74m8exCivSen2XvcA1iGB+TQQZb
enBv+XjOps1yKNJh+XKHkzhdO+hMYHiLBxfau1qlGC1kj8zBTmBkttb+8caSJsYc
jdgQ/T6/ImqfGSvOukIKjRhixpL1U2r6lqtHXhtuSy8QB8P3pbGnjPbjMuHC0O+V
8SjycLF6sIlYdZClD7Bdk8uaOtQCS/TYDoXmCXH5wASK4tJFrumqPdODfSZ2PheE
Ybxg1e2V9T5/yH42lJmv4AwKojfouxLHEESymzKqEvap2yvj6Dm67YZ2vgnSdmnb
5X0jlx1Rzhc=
=IA0l
-----END PGP SIGNATURE-----