exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0136-01

Red Hat Security Advisory 2021-0136-01
Posted Jan 14, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0136-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2020-25641
SHA-256 | 70ea21c82d53d705a59e08d0a6c1116c9c6420098350de5f97ba3331180d8937

Red Hat Security Advisory 2021-0136-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:0136-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0136
Issue date: 2021-01-14
CVE Names: CVE-2020-25641
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64
Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in
DoS (CVE-2020-25641)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.2.z6 Batch source
tree (BZ#1902783)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS

6. Package List:

Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-kvm-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm

Red Hat Enterprise Linux Real Time EUS (v. 8.2):

Source:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.src.rpm

x86_64:
kernel-rt-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-devel-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.40.1.rt13.90.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25641
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NwWQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close