what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0338-01

Red Hat Security Advisory 2021-0338-01
Posted Feb 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0338-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-15436, CVE-2020-35513
SHA-256 | 2eb94323785fefcf457dce3dc7a38c20ec0ab856e6b06144955ba858ec48bef1

Red Hat Security Advisory 2021-0338-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:0338-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0338
Issue date: 2021-02-02
CVE Names: CVE-2020-15436 CVE-2020-35513
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)

* kernel: Nfsd failure to clear umask after processing an open or create
(CVE-2020-35513)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z3 source tree (BZ#1906133)

* [kernel-rt] WARNING: CPU: 8 PID: 586 at kernel/sched/core.c:3644
migrate_enable+0x15f/0x210 (BZ#1916123)

* [kernel-rt-debug] [ BUG: bad unlock balance detected! ] [RHEL-7.9.z]
(BZ#1916130)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c
1906133 - kernel-rt: update to the latest RHEL7.9.z3 source tree
1911309 - CVE-2020-35513 kernel: Nfsd failure to clear umask after processing an open or create

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.15.2.rt56.1152.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.15.2.rt56.1152.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.15.2.rt56.1152.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.15.2.rt56.1152.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.15.2.rt56.1152.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15436
https://access.redhat.com/security/cve/CVE-2020-35513
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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fKGg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close