-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2021:0774-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0774 Issue date: 2021-03-09 Cross references: CVE-2020-0444, CVE-2020-14351, CVE-2020-25211, CVE-2020-25705, CVE-2020-29661 CVE Names: CVE-2020-0444 CVE-2020-14351 CVE-2020-25211 CVE-2020-25705 CVE-2020-29661 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64 Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444) * kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211) * kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661) * kernel: performance counters race condition use-after-free (CVE-2020-14351) * kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the latest RHEL-8.2.z7 Batch source tree (BZ#1915947) * kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at kernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925309) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free 1915947 - kernel-rt: update RT source tree to the latest RHEL-8.2.z7 Batch source tree 1920474 - CVE-2020-0444 kernel: bad kfree in auditfilter.c may lead to escalation of privilege 6. Package List: Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2): Source: kernel-rt-4.18.0-193.46.1.rt13.96.el8_2.src.rpm x86_64: kernel-rt-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm Red Hat Enterprise Linux Real Time EUS (v. 8.2): Source: kernel-rt-4.18.0-193.46.1.rt13.96.el8_2.src.rpm x86_64: kernel-rt-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.46.1.rt13.96.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-0444 https://access.redhat.com/security/cve/CVE-2020-14351 https://access.redhat.com/security/cve/CVE-2020-25211 https://access.redhat.com/security/cve/CVE-2020-25705 https://access.redhat.com/security/cve/CVE-2020-29661 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYEdMltzjgjWX9erEAQjBcQ/9ECXdBkJTEOseGL+y+0t2zq9AjseO5yWF LVczrQeAauST5nHo6+qxGx+rDxLsXpiPUDpBMi960ISqsDWaQ2GRf7a7blgR2Nyx e9JAh444eoj3JiNm+Par1DAucF9dI8/QsSPRdXuwCII4az7c3hdaTzy5YOd1wGvX a5H68a3MaIDZt0o2pHlEc1hKQ7rmv5rZhBMBmUF2UmjQM5k1pZpd9msLYdoItia5 yj1m/bF3r36TSujx944uRfHYdaZnIY3QLtepX9fB/hrOKpIHSpQ68Wlj+EftLH22 VVmWjfPfMF+BC8ZXVqjcQP5rlPTRPumQ4Kbu8/meXcM8+5LvJJbE6Wz/aobKdJqq 1wUnZ66R3plY+3sqmnISImDPPabx+COHzNXzp8k2u/5JZ3GWoIGsm1AGrlr3csJ2 ZfstjTkB3i+FUX3yBSKlIWqis/RLS/rVzcMQTKRRfrp4ZsH48NubEbH3Wb47WW05 rwGnUsZi8uTOpjpLMAZpbLjT241syoITbWHocgIFfEe69f7mkW+YDwu6dzP5qlD8 NCkkdy3Nnj9r0AtzSdpPUuVN5Nlg+90bjzmddIdbJExT3xivn3xQOgFAZGVEpO3y OQ3ivlUjJxcsG5jDQ1XaVCJI8BrV64699EnQC4wEYXW1H1aNcg2L+mLu3tjBsj7Q /ruanl8y+9U= =kIkn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce