what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0004-01

Red Hat Security Advisory 2021-0004-01
Posted Jan 4, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0004-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2020-25211
SHA-256 | 028ee64de34e983ec3d8254cdcf7763efc9ce93bd02e9c211623229d73e4533c

Red Hat Security Advisory 2021-0004-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:0004-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0004
Issue date: 2021-01-04
CVE Names: CVE-2020-25211
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in
net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.3.z source tree
(BZ#1906140)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
1906140 - kernel-rt: update RT source tree to the RHEL-8.3.z source tree

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm

x86_64:
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-kvm-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.src.rpm

x86_64:
kernel-rt-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.10.1.rt7.64.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25211
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KbQw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close