what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0537-01

Red Hat Security Advisory 2021-0537-01
Posted Feb 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0537-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14351, CVE-2020-25705, CVE-2020-29661
SHA-256 | b771926c5d71d88a97d82d3499e15c5dd8e405c9a5899cdca21ddf8ce43e2fc3

Red Hat Security Advisory 2021-0537-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:0537-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0537
Issue date: 2021-02-16
CVE Names: CVE-2020-14351 CVE-2020-25705 CVE-2020-29661
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an
use-after-free (CVE-2020-29661)

* kernel: performance counters race condition use-after-free
(CVE-2020-14351)

* kernel: ICMP rate limiting can be used for DNS poisoning attack
(CVE-2020-25705)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.3.z2 source tree
(BZ#1908433)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.src.rpm

x86_64:
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-kvm-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.src.rpm

x86_64:
kernel-rt-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-core-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debuginfo-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-devel-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-modules-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm
kernel-rt-modules-extra-4.18.0-240.15.1.rt7.69.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14351
https://access.redhat.com/security/cve/CVE-2020-25705
https://access.redhat.com/security/cve/CVE-2020-29661
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYCvautzjgjWX9erEAQjl4Q//d3LiKWiINQu3q0AXFYyQT5ypNjzxVCzi
6ApKzWXTnyr5dLXhwq5dpj8d9nRmYUb6RosA2wzcssrBoUVhQxIKBR2CwpTWPzeu
bzf1ehstmzI1z3Vzh3MMIAw6gaeeYRQgyuoRU9KYe+LRrE2RxrVvn5WvqgogjgJ4
NedujToJPzfQE123e2L40Me/B0UDyWFMieJvWjA6/nolXHH8AOYs7rsnbue5ZB3s
fWXOQrsOGHM3WWBJuZqmLF45GhewXWTm2Rzzxl1ANaNc5LnWgxo2y6is7uzxnffr
lbqH5iVm3Wi5kJabdmDLCIHyjsUGENzOzMLKwxJwObtbb3QlUE7YEl1w/hUg0ul3
u8ud/8DCCdLCQhAlLo8c3w7T06PI56XgmmSbuXaw+GCNJ60zbJD146i48XAf70re
PlBP07iG1tbt8UYpEbiUzXfYYS/WPJAmdL8Yje332wFCPPG2/fWtkb8a2d7DHqk/
OhduG+73vJ26P/hTCKURw6XcfetucL2ufDb/5n6tAcU1zqzcCuwUMOFuiut0y8f4
8kOOc9ztNtAx+fBekdQNLeIOdQpqbwWHYFRaQHuE7p+05/plQvUp+W6L0lfjwihD
2WkJQfxNdf5+iJ6FVU4cUvqUIWPtwaXbdofDDWWW/Ii80UpAQl+jEHhDZj6HNxsT
ZjEwWXIpENw=RYnS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close