exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4875-04

Red Hat Security Advisory 2021-4875-04
Posted Dec 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4875-04 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-36385, CVE-2021-20317
SHA-256 | 7182b04b0c95c9c305f359918990a1f42023f58b97531d86592fbe56852dacb5

Red Hat Security Advisory 2021-4875-04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:4875-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4875
Issue date: 2021-11-30
CVE Names: CVE-2020-36385 CVE-2021-20317
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx
use-after-free (CVE-2020-36385)

* kernel: timer tree corruption leads to missing wakeup and system freeze
(CVE-2021-20317)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source
tree (BZ#2020969)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
2005258 - CVE-2021-20317 kernel: timer tree corruption leads to missing wakeup and system freeze

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.70.1.rt13.120.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.70.1.rt13.120.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.70.1.rt13.120.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36385
https://access.redhat.com/security/cve/CVE-2021-20317
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYaaMktzjgjWX9erEAQh95g/+M371f5LXpeUM5sMAeEMmgHFAVp89beu/
+0ckhNmPTCxtCJ5fOy3fU9ADMYNm+ElGdyQLRFeRUPJe0bIPUMA2ly8nTcOo8xes
sqqX7qkFDA+jHmAUKBGSnx90095Wwut2OJNNbBh+Nuf9hApCjXyDk0c2NseRSPB0
DtiXoTEOaC8odj/aMUHMu8u1toaghJkF8hcehVPHarfKwLiNPFjbPUqrMBp0yfzZ
PTNJ1APxqpgLar37e+vT5ZSvo3OaP5acfD19wsQAwet9bHa3yHMPW2cWh7mJqd2v
aFMUqGZLQWogU+5akRELTmraKctWN5T4LtMq1X5i+Q6v9bXsVQn9PiSd1Dgua9JH
BxeP6PwMFP3+Hyo5Ef0fa9+CeUFevxlsKU6zWaPZoBoTtNW+w1EKuklt70AMD11U
RpgYX1+PlXGClkgE7t9Tgoae6E5nq+hNMgC9QmP7ZiQeqJEpNL+lc6ydJlu0wK2O
OfDek15ck9LxI/W90G+elufVJ0E1C8BUROuqTwqvKf2fOKebXxHfTHacQzcgp45o
ink5bPIkuCwjVSNA1ggRaDIb40c23idq1x1nHyQPB7G+6JQqfsD2JCaajeEFB3PR
Xj+TSn/iWceaSX2L99Ols8EmB06JHJe72jLC+E8bD2HEM4fLXP7NdaJRU8Nn5MkW
ytdmGe/Oxy0=4H6u
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close