-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel-rt security and bug fix update Advisory ID: RHSA-2020:5026-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5026 Issue date: 2020-11-10 CVE Names: CVE-2019-20811 CVE-2020-14331 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331) * kernel: net-sysfs: *_queue_add_kobject refcount issue (CVE-2019-20811) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [RHEL-7.9] net/ipv6/ip6_flowlabel.c:85 suspicious rcu_dereference_check() usage! (kernel-rt-debug) (BZ#1836846) * md/raid: sleeping function called from invalid context triggered by CKI storage/swraid/trim test (BZ#1857872) * Infinite looping when trying to acquire eventpoll->mtx during eventpoll_release_file, 2nd try (BZ#1877695) * kernel-rt: update to the latest RHEL7.9.z1 source tree (BZ#1883995) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1846439 - CVE-2019-20811 kernel: net-sysfs: *_queue_add_kobject refcount issue 1858679 - CVE-2020-14331 kernel: kernel: buffer over write in vgacon_scroll 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-1160.6.1.rt56.1139.el7.src.rpm noarch: kernel-rt-doc-3.10.0-1160.6.1.rt56.1139.el7.noarch.rpm x86_64: kernel-rt-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-kvm-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm Red Hat Enterprise Linux for Real Time (v. 7): Source: kernel-rt-3.10.0-1160.6.1.rt56.1139.el7.src.rpm noarch: kernel-rt-doc-3.10.0-1160.6.1.rt56.1139.el7.noarch.rpm x86_64: kernel-rt-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.6.1.rt56.1139.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-20811 https://access.redhat.com/security/cve/CVE-2020-14331 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX6qUqNzjgjWX9erEAQjVwxAAhvuQFP/g+AHkUNK+jylSYEhA+WwzcxZQ zio6DWfz4AaR3BhKjNGX3GFL4PNOaZWoH+2KcD3d8ZGcHwwDGsnV8ZAQXpo78Jwv GrzspLyjA28zoVhKdszIMq4Q5RUk8kzCfbnXpYYwGDroAdGq+Qvk+bh7T/54N0Zw yl88G0dF4pugGuwSNBX6+teXy0Ynjw+OfwA2fcYCfMHxsU4JCr+INwEBTjazg9P/ BV0sq4OlbNN4aMVW0ph/85CR7T1ZNjMn/NgGQk0hA1xeQmgBph/aqvDKuyHqpfAP 8hrrCZJhuXMmJLnvSYRBQw9JOGYCiUVxlmJBXQviNo9km/5PIbxneTy/5+F2l7lS oQNI09pVBTqoYN6y9JmS8H6278SQuUXoCYnVeHSiZ2cKfny/52+lul7kzGt5SE1R IEPLWbQwXHDk5f48//esLA9z4Z08upSCg5LNWE3gClSbP37wYRI2Yoba6iz9yjna gO6Dk2ZgRBwYUSeGepqURYGfhOgDpdWTLCwR/MN+8K5fXCDRbV57pTTGAbU5B3jd 44mZzyzh6iCZ0B9XANrMsPkaywUISSpRVHIdXkg+M79uaoCqZ8SIvYBNV/pUk626 5NLytyNATZ65LC0UvhJaYUWMlY0GAZfldCfvmu4nt2Gg/lkmQelPgCIHKC9pritO 5WFUaAcvfvE=qTwS -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce