-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2021:2719-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2719 Issue date: 2021-07-20 CVE Names: CVE-2020-25704 CVE-2020-26541 CVE-2020-35508 CVE-2021-33034 CVE-2021-33909 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time EUS (v. 8.2) - x86_64 Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909) * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034) * kernel: perf_event_parse_addr_filter memory (CVE-2020-25704) * kernel: security bypass in certs/blacklist.c and certs/system_keyring.c (CVE-2020-26541) * kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting - ->real_parent (CVE-2020-35508) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update RT source tree to the latest RHEL-8.2.z10 Batch source tree (BZ#1968022) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1886285 - CVE-2020-26541 kernel: security bypass in certs/blacklist.c and certs/system_keyring.c 1895961 - CVE-2020-25704 kernel: perf_event_parse_addr_filter memory 1902724 - CVE-2020-35508 kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan 1968022 - kernel-rt: update RT source tree to the latest RHEL-8.2.z10 Batch source tree 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer 6. Package List: Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2): Source: kernel-rt-4.18.0-193.60.2.rt13.112.el8_2.src.rpm x86_64: kernel-rt-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-kvm-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm Red Hat Enterprise Linux Real Time EUS (v. 8.2): Source: kernel-rt-4.18.0-193.60.2.rt13.112.el8_2.src.rpm x86_64: kernel-rt-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-core-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-core-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-devel-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-modules-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.60.2.rt13.112.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-25704 https://access.redhat.com/security/cve/CVE-2020-26541 https://access.redhat.com/security/cve/CVE-2020-35508 https://access.redhat.com/security/cve/CVE-2021-33034 https://access.redhat.com/security/cve/CVE-2021-33909 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-006 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYPdAHtzjgjWX9erEAQg96g/9Gt2fTKzt3bA7YBEe9+Zuf7YMKBhLcyXg 46/wxTGGQ+ilbzEoqtYe+iu9Znk5gMOmV2HJ/jiYuq8L0oVEnPjsHLtXiyP9Oyi4 UULHAZRs2dj6Yjm02mef7xulZwhgcdVA7LeO2Ni8F+V/p2zHrhmS3NXto7GWQ81C n71gEFqc8PNSUGEE29TvDsSAvlyJDPfbS3sBQm1er5OoEZ5/3lHKugSqbqIbtgai cnbBm++5NWm+OMJ5ChZrWxPKOxpbiKMZI6EtRzzuQ2amPkjisdend9XTzs21R3l/ AKPqVNU4ZH5BPglp8o/kVIX89xxoJkom7x+/i1nllt1lrhX37z2aVz1SJgFxGJd5 N+QREJmMOXKXDKz0AYn0ik44/OD9j34gp3bbLRjQdUMamZgH5IxcNCzDF2QtJV+c C0/v+hHvOTrQslZShSD2T+sDZ7LZIxL1H9XeggrSCQtnySTpZIuhAPARivmqSwEy oW5VEViILbBeQCwc+8xGIdev09QAAurJU4DuRhn2RMQe2FxWKsS52xzGyHs3xu1N ZPDfxPzMfImDdyFfByA29fkPP55WMgW2JXIirDFSj4xbE86u6LvZHWOO52J4kiji twlJWn2Zxg/nJrApmnJl1WXcYD0SD6iu7Yr+O7hwASyc6EaMWZUwJnhd+EfQN0be ej3p59ymr7k=KFQU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce