-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4031
              kernel security, kernel-rt and bug fix updates
                              1 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
                   kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
                   Reduced Security     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20317 CVE-2020-36385 

Reference:         ESB-2021.3895

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4871
   https://access.redhat.com/errata/RHSA-2021:4875

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2021:4871-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4871
Issue date:        2021-11-30
CVE Names:         CVE-2020-36385 CVE-2021-20317 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

* kernel: timer tree corruption leads to missing wakeup and system freeze
(CVE-2021-20317)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support
(BZ#1994075)

* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ]
While running upstream kernel selftest case system crashed (TM)
(BZ#1996057)

* [kernel-debug] WARNING: possible circular locking dependency detected
(module_mutex & text_mutex) (BZ#2013777)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
2005258 - CVE-2021-20317 kernel: timer tree corruption leads to missing wakeup and system freeze

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
kernel-4.18.0-193.70.1.el8_2.src.rpm

aarch64:
bpftool-4.18.0-193.70.1.el8_2.aarch64.rpm
bpftool-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-core-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-cross-headers-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debug-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debug-core-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debug-devel-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debug-modules-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debug-modules-extra-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-devel-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-headers-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-modules-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-modules-extra-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-tools-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-tools-libs-4.18.0-193.70.1.el8_2.aarch64.rpm
perf-4.18.0-193.70.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm
python3-perf-4.18.0-193.70.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.70.1.el8_2.noarch.rpm
kernel-doc-4.18.0-193.70.1.el8_2.noarch.rpm

ppc64le:
bpftool-4.18.0-193.70.1.el8_2.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-core-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-cross-headers-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debug-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debug-core-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debug-devel-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debug-modules-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-devel-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-headers-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-modules-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-modules-extra-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-tools-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-tools-libs-4.18.0-193.70.1.el8_2.ppc64le.rpm
perf-4.18.0-193.70.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm
python3-perf-4.18.0-193.70.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm

s390x:
bpftool-4.18.0-193.70.1.el8_2.s390x.rpm
bpftool-debuginfo-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-core-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-cross-headers-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-debug-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-debug-core-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-debug-devel-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-debug-modules-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-debuginfo-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-devel-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-headers-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-modules-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-modules-extra-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-tools-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-zfcpdump-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.70.1.el8_2.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.70.1.el8_2.s390x.rpm
perf-4.18.0-193.70.1.el8_2.s390x.rpm
perf-debuginfo-4.18.0-193.70.1.el8_2.s390x.rpm
python3-perf-4.18.0-193.70.1.el8_2.s390x.rpm
python3-perf-debuginfo-4.18.0-193.70.1.el8_2.s390x.rpm

x86_64:
bpftool-4.18.0-193.70.1.el8_2.x86_64.rpm
bpftool-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-core-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-cross-headers-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debug-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debug-core-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debug-devel-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debug-modules-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-devel-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-headers-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-modules-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-modules-extra-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-tools-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-tools-libs-4.18.0-193.70.1.el8_2.x86_64.rpm
perf-4.18.0-193.70.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm
python3-perf-4.18.0-193.70.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
bpftool-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debug-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-tools-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm
kernel-tools-libs-devel-4.18.0-193.70.1.el8_2.aarch64.rpm
perf-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm
python3-perf-debuginfo-4.18.0-193.70.1.el8_2.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.70.1.el8_2.ppc64le.rpm
perf-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.70.1.el8_2.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.70.1.el8_2.x86_64.rpm
perf-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.70.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/cve/CVE-2021-20317
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wRY+
- -----END PGP SIGNATURE-----


- ------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2021:4875-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4875
Issue date:        2021-11-30
CVE Names:         CVE-2020-36385 CVE-2021-20317 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

* kernel: timer tree corruption leads to missing wakeup and system freeze
(CVE-2021-20317)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source
tree (BZ#2020969)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
2005258 - CVE-2021-20317 kernel: timer tree corruption leads to missing wakeup and system freeze

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.70.1.rt13.120.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.70.1.rt13.120.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/cve/CVE-2021-20317
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4H6u
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3qn5
-----END PGP SIGNATURE-----