what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3440-01

Red Hat Security Advisory 2021-3440-01
Posted Sep 7, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3440-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an out of bounds access vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-38201
SHA-256 | fae235b4ccbe50e1ad6b6e53ea379ae4dba89eb999daacdc31c324c7824828a8

Red Hat Security Advisory 2021-3440-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:3440-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3440
Issue date: 2021-09-07
CVE Names: CVE-2021-38201
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: slab-out-of-bounds access in xdr_set_page_base() in
net/sunrpc/xdr.c (CVE-2021-38201)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* OSLAT spikes on subset of cpus (BZ#1986063)

* kernel-rt: update RT source tree to the RHEL-8.4.z source tree
(BZ#1990013)

* Failure to enter full_nohz due to needless SCHED softirqs (BZ#1990272)

* kernel-rt: Make rcu_normal_after_boot writable (BZ#1995431)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1992731 - CVE-2021-38201 kernel: slab-out-of-bounds access in xdr_set_page_base() in net/sunrpc/xdr.c

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-305.17.1.rt7.89.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-305.17.1.rt7.89.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.17.1.rt7.89.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-38201
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Rt8R
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close