what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3439-01

Red Hat Security Advisory 2021-3439-01
Posted Sep 8, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3439-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-3715
SHA-256 | 49c8bac1c69b650bac3f427f257711f30050a5811285b9030018c5bd56d27612

Red Hat Security Advisory 2021-3439-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:3439-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3439
Issue date: 2021-09-07
CVE Names: CVE-2021-3715
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in route4_change() in net/sched/cls_route.c
(CVE-2021-3715)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the latest RHEL7.9.z source tree (BZ#1995878)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.42.2.rt56.1182.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.42.2.rt56.1182.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.42.2.rt56.1182.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.42.2.rt56.1182.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.42.2.rt56.1182.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3715
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HHSK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close