-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2021:2316-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2316 Issue date: 2021-06-08 CVE Names: CVE-2020-8648 CVE-2020-12362 CVE-2020-12363 CVE-2020-12364 CVE-2020-27170 CVE-2021-3347 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362) * kernel: Use after free via PI futex state (CVE-2021-3347) * kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648) * kernel: Improper input validation in some Intel(R) Graphics Drivers (CVE-2020-12363) * kernel: Null pointer dereference in some Intel(R) Graphics Drivers (CVE-2020-12364) * kernel: Speculation on pointer arithmetic against bpf_context pointer (CVE-2020-27170) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * lru-add-drain workqueue on RT is allocated without being used (BZ#1894587) * kernel-rt: update to the latest RHEL7.9.z source tree (BZ#1953118) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c 1894587 - lru-add-drain workqueue on RT is allocated without being used 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state 1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers 1930249 - CVE-2020-12363 kernel: Improper input validation in some Intel(R) Graphics Drivers 1930251 - CVE-2020-12364 kernel: Null pointer dereference in some Intel(R) Graphics Drivers 1940627 - CVE-2020-27170 kernel: Speculation on pointer arithmetic against bpf_context pointer 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-1160.31.1.rt56.1169.el7.src.rpm noarch: kernel-rt-doc-3.10.0-1160.31.1.rt56.1169.el7.noarch.rpm x86_64: kernel-rt-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-kvm-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm Red Hat Enterprise Linux for Real Time (v. 7): Source: kernel-rt-3.10.0-1160.31.1.rt56.1169.el7.src.rpm noarch: kernel-rt-doc-3.10.0-1160.31.1.rt56.1169.el7.noarch.rpm x86_64: kernel-rt-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.31.1.rt56.1169.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-8648 https://access.redhat.com/security/cve/CVE-2020-12362 https://access.redhat.com/security/cve/CVE-2020-12363 https://access.redhat.com/security/cve/CVE-2020-12364 https://access.redhat.com/security/cve/CVE-2020-27170 https://access.redhat.com/security/cve/CVE-2021-3347 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYL/yRtzjgjWX9erEAQh7bA/9F7mIMqXiK7rM7jKiKlJVhH18W2vVictO 2JVIFhM2Nq2hfqH4Fg7aKW0QWCXAByNkQwtgZpnp1JDRFOtIbIMB1of/GEvb7e8z NcaXdP3GAGWTSm3TTjOKTvA/9HPRD5DQtP8IC8fMt1x2eNXK7ol+KFHRigo/yGNd 61NJWwZX00LLXYT7OnTpJ3vUWBKYrGrrBQDFfqAp84+X6DPbd6Kz2GUfUkU9Jo9s VvEH1pWMOzv+JOMdZAbVd8ev2oLsgqF7tWH3M3lq0S1VoVehA4x3/Pm842kJDwvQ tFJTbp5xcD2PejT2PdnARx902547JrXpr7yJJHwcfydz3eYNxwFp9A3zsw1+gkx0 eCLJfTcUorZASnLmej+bhJxexigfqcgBa19ksFxLgUqHvTnC74M26OctnXjiZ79b J1DGijsI45X7llRwkM6kHoT6eHsRcvlx+J4eq5YExGCcrWhXTay8Ws42K22d6YXd LpY0M/VtYPYqYuew2kTa9gKEivU9giow1S2QHZMW9siKz7OUrlHM6yPizpTb04wt Hy1iviXMZytgrpKi+sD9iJL+jUhaWruCk/FIQ0MdQxR6A9MwiCGOHWyF3qngDywz iTcHDdGWKhi09OwKuhVmifCOckVbxZXezQC1UWuBRt4Xh9+ctf2Y08ItNW197uaf XdXRZWuxFjE= =iiZ+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce