-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5546
                   kernel-rt security and bug fix update
                              3 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-30594 CVE-2022-2585 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:7319

Comment: CVSS (Max):  7.8 CVE-2022-2585 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2022:7319-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7319
Issue date:        2022-11-02
CVE Names:         CVE-2022-2585 CVE-2022-30594 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 9) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 9) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* posix cpu timer use-after-free may lead to local privilege escalation
(CVE-2022-2585)

* Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP
option (CVE-2022-30594)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Update RT source tree to the latest RHEL-9.0.z4 Batch (BZ#2123498)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2085300 - CVE-2022-30594 kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option
2114874 - CVE-2022-2585 kernel: posix cpu timer use-after-free may lead to local privilege escalation

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 9):

Source:
kernel-rt-5.14.0-70.30.1.rt21.102.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-kvm-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 9):

Source:
kernel-rt-5.14.0-70.30.1.rt21.102.el9_0.src.rpm

x86_64:
kernel-rt-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-core-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-core-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-devel-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-modules-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debuginfo-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-devel-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-modules-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm
kernel-rt-modules-extra-5.14.0-70.30.1.rt21.102.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2585
https://access.redhat.com/security/cve/CVE-2022-30594
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY2K9QtzjgjWX9erEAQiFLQ/+K6viC4XHwAj5lozXPGUlcQGQbeWWMB7q
0IMXwfGG+V8e4hRGQkqzBy2xZ5utcryPOCEbtygSbcZVHzyTvZbVU0yxJiH1fKLO
+YfjYCoiu19G/KRkhOUEOB/23yJE9iKAL78pobh4GRCZ5/dp2tQDgRT7Nh72RXQT
G/QkCNxQ5KMFtcsVNg4yN8BR5XS2vT83UrQ/B0PK4hcTIGlNw8OD2m6269HvSU4O
fsVnF/igjUeLCcjCp/bHlT7+mJaTDSOro5EiMtEi2Q12etYIMnFIWBa8C8SzrjQc
Mtn6Olon8s6uZt7KHan1zjJX6bGCKmnJZULW1IPnpDMWIRHBccOiM7vb9hrQVqCT
QBWzf9hEOxc6ZzAwEO0mmFC6qrnBQUClZRF1/crDswTcp64RhBBgQZ0LlQvs1M1K
L8wnuPCL4gY50B9nH2CX2sg8OffX9T8jNakSSbZCLduFvp0r7m2oQOK9vF5lMfQX
3B9vvq628DDVzveiw/LRxXtrFHAOM/SlYhz8iTp+L9JMQiwIl8c6SRMkXEqvLvLH
C2iizwJircxlyXO6Jnd36yiy2Acbr24gPP2cycCYvlAWEegTcUAHEAiYVRmNiEzO
csQhdzfQvGAawuiNSxuoNY608XWFdgBLGnXMjWKEZaxZiZi7W38ptsTgSn6LnEms
fL5bpq4kKqk=
=cpHx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=EZyx
-----END PGP SIGNATURE-----